./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=false -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3113982180 <...> Warning: Permanently added '10.128.1.93' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=false", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3113982180"], 0x7fff7c1fc620 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x232d7f0) = 0 sched_getaffinity(0, 8192, [0, 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b66d000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b64d000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b54d000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e3ad4d000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e36d4d000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0e16d4d000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df6d4d000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4d4d000 madvise(0x7f0df4d4d000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4c38000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f0e3b64d000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b64d000 mmap(0x7f0e3b5cd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b5cd000 mmap(0x7f0e3b153000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e3b153000 mmap(0x7f0e38d7d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e38d7d000 mmap(0x7f0e26ecd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e26ecd000 mmap(0x7f0e06ecd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0e06ecd000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4b38000 madvise(0x7f0df4b38000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4b28000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4b18000 mmap(NULL, 266011, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4ad7000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 355 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000058090) = 356 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 356 attached , tls=0xc000058490) = 357 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 357 attached [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], [pid 356] gettid( [pid 355] <... rt_sigprocmask resumed>[], 8) = 0 [pid 355] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000058890) = 358 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 358 attached [pid 358] gettid() = 358 [pid 358] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 358] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] gettid() = 358 [pid 358] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 355] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000058c90) = 359 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] <... futex resumed>) = 1 [pid 358] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 359 attached [pid 359] gettid() = 359 [pid 359] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 359] sigaltstack({ss_sp=0xc00008a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] gettid() = 359 [pid 359] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 355] getrlimit(RLIMIT_NOFILE, [pid 357] gettid( [pid 356] <... gettid resumed>) = 356 [pid 355] <... getrlimit resumed>{rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 355] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4a97000 [pid 355] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 355] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 355] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 355] readlinkat(AT_FDCWD, "/proc/self/exe", [pid 359] <... futex resumed>) = 1 [pid 357] <... gettid resumed>) = 357 [pid 356] sigaltstack(NULL, [pid 355] <... readlinkat resumed>"/root/syz-execprog", 128) = 18 [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 357] sigaltstack(NULL, [pid 355] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 355] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 355] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 355] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 355] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37139768, u64=37139768}}) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205377, u64=9155242627399942145}}) = -1 EPERM (Operation not permitted) [pid 355] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 355] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 355] fstat(3, {st_mode=S_IFREG|0700, st_size=32645120, ...}) = 0 [pid 355] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 355] pread64(3, "\x49\x3b\x66\x10\x76\x64\x55\x48\x89\xe5\x48\x83\xec\x18\x48\x89\x5c\x24\x30\x48\x89\x4c\x24\x38\x48\x85\xff\x74\x45\x0f\xba\xe7\x09\x72\x09\x48\x8d\x0d\xde\xed\x5c\x00\xeb\x1b\x48\x89\x44\x24\x28\x48\x89\xd8\x48\x89\xcb\x48\x89\xf9\xe8\xe1\x91\xcc\xff\x48", 64, 4080640) = 64 [pid 355] pread64(3, "uantum\", fmt[hex, int32]]fuse_out_t[int64, array[fuse_direntplus", 64, 8161280) = 64 [pid 355] pread64(3, "\x3f\x01\x0f\x01\x50\xa7\x01\x3f\x01\x0f\x01\x50\x20\x4f\x14\x00\x06\x6e\x0e\x24\x0d\x09\x0e\x05\x0d\x7f\x00\xec\x08\x12\x02\x0d\x02\x23\x04\x11\x07\x05\x08\x16\x85\x07\x24\x88\x07\x09\x87\x07\x05\x88\x07\x07\x02\x06\x02\x08\x04\x43\x09\x0d\x03\x06\x03\x14", 64, 12241920) = 64 [pid 355] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\xe0\xff\xda\x00\x00\x00\x00\x00\xd8\x92\x21\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\xc6\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00", 64, 16322560) = 64 [pid 355] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x4b\x25\x01\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20403200) = 64 [pid 355] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\xd6\x9d\xb2\x00\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x27\x4c\xb1\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\xe8\x9a\x01\x00\x00\x00\x00", 64, 24483840) = 64 [pid 355] pread64(3, "\x68\xb1\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\xda\xb0\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xe0\xff\xda\x00\x00\x00\x00\x00\x6c\xb1\x1e\x01\x00\x00\x00\x00", 64, 28564480) = 64 [pid 355] close(3) = 0 [pid 355] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 357] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 356] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 355] <... mmap resumed>) = 0x7f0df4937000 [pid 356] <... sigaltstack resumed>NULL) = 0 [pid 355] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 357] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 355] <... mmap resumed>) = 0xc000400000 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] <... sigaltstack resumed>NULL) = 0 [pid 356] gettid( [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 356] <... gettid resumed>) = 356 [pid 356] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] gettid() = 357 [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df48f7000 [pid 357] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df48b7000 [pid 357] epoll_pwait(4, [pid 355] write(6, "\x00", 1) = 1 [pid 355] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139768, u64=37139768}}], 128, 9995, NULL, 0) = 1 [pid 355] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 355] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 355] write(2, "2024/04/02 05:40:43 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/02 05:40:43 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 357] read(5, "\x00", 16) = 1 [pid 357] epoll_pwait(4, [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 11742473 [pid 356] <... tgkill resumed>) = 0 [pid 355] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 128 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 0 [pid 355] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 14352352 [pid 355] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 355, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] rt_sigreturn({mask=[]}) = 14352352 [pid 355] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 355] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 358] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 1 [pid 358] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] futex(0x232c8e0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] futex(0x232c8e0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 355] <... futex resumed>) = 0 [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 355] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 358] <... futex resumed>) = 0 [pid 358] futex(0x232c8e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 358] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... futex resumed>) = 1 [pid 355] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 355] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 355] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df48a7000 [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df4867000 [pid 359] getpid( [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... getpid resumed>) = 355 [pid 359] tgkill(355, 355, SIGURG) = 0 [pid 355] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] rt_sigreturn({mask=[]} [pid 359] <... futex resumed>) = 0 [pid 355] <... rt_sigreturn resumed>) = 202 [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x232e078, FUTEX_WAKE_PRIVATE, 1 [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] sched_yield() = 0 [pid 359] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] sched_yield( [pid 359] getpid( [pid 355] <... sched_yield resumed>) = 0 [pid 359] <... getpid resumed>) = 355 [pid 355] futex(0x232df78, FUTEX_WAIT_PRIVATE, 2, NULL [pid 359] tgkill(355, 355, SIGURG) = 0 [pid 355] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 359] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1 [pid 356] getpid() = 355 [pid 356] tgkill(355, 359, SIGURG) = 0 [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] <... futex resumed>) = 0 [pid 355] rt_sigreturn({mask=[]} [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 355] <... rt_sigreturn resumed>) = 202 [pid 359] rt_sigreturn({mask=[]} [pid 355] futex(0x232df78, FUTEX_WAIT_PRIVATE, 2, NULL [pid 359] <... rt_sigreturn resumed>) = 0 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] futex(0x232e078, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] sched_yield( [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... sched_yield resumed>) = 0 [pid 359] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = 1 [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] <... mmap resumed>) = 0x7f0df4827000 [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] <... mmap resumed>) = 0x7f0df47e7000 [pid 359] futex(0x232e078, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 355] futex(0x232e078, FUTEX_WAKE_PRIVATE, 1 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] sched_yield() = 0 [pid 359] futex(0x232df78, FUTEX_WAIT_PRIVATE, 2, NULL [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] getpid() = 355 [pid 356] tgkill(355, 359, SIGURG) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 0 [pid 359] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0df47d7000 [pid 356] getpid() = 355 [pid 356] tgkill(355, 359, SIGURG) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 824649411584 [pid 359] openat(AT_FDCWD, "./syzkaller3113982180", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205378, u64=9155242627399942146}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] read(3, "r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9}, 0x48)\nr1 = bpf$PROG_LOAD("..., 4096) = 1197 [pid 359] close(3) = 0 [pid 359] openat(AT_FDCWD, "./syzkaller3113982180", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205379, u64=9155242627399942147}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] fstat(3, {st_mode=S_IFREG|0600, st_size=1197, ...}) = 0 [pid 359] read(3, "r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9}, 0x48)\nr1 = bpf$PROG_LOAD("..., 1198) = 1197 [pid 359] read(3, "", 1) = 0 [pid 359] close(3) = 0 [pid 359] write(2, "2024/04/02 05:40:43 parsed 1 programs\n", 382024/04/02 05:40:43 parsed 1 programs ) = 38 [pid 359] newfstatat(AT_FDCWD, "/bin/gcc", 0xc00009e9f8, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc00009eac8, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc00009eb98, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc00009ec68, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205380, u64=9155242627399942148}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=821865466} [pid 359] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 359] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 356] sched_yield( [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 356] <... sched_yield resumed>) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC [pid 356] <... futex resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205381, u64=9155242627399942149}}) = -1 EPERM (Operation not permitted) [pid 356] getpid( [pid 359] fcntl(3, F_GETFL [pid 356] <... getpid resumed>) = 355 [pid 359] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 356] tgkill(355, 359, SIGURG [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 356] <... tgkill resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205382, u64=9155242627399942150}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 359] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 359] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f0df4757000 [pid 359] munmap(0x7f0df4757000, 524288) = 0 [pid 359] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 359] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205383, u64=9155242627399942151}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 359] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 359] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f0df4757000 [pid 359] munmap(0x7f0df4757000, 524288) = 0 [pid 359] ioctl(3, KCOV_REMOTE_ENABLE, 0xc001221ab0) = 0 [pid 359] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205384, u64=9155242627399942152}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 359] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 359] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f0df4757000 [pid 359] munmap(0x7f0df4757000, 524288) = 0 [pid 359] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f0df4757000 [pid 359] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x7f0df4757000} --- [pid 359] rt_sigreturn({mask=[]}) = 139697912639488 [pid 359] munmap(0x7f0df4757000, 524288) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205385, u64=9155242627399942153}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [ 21.790126][ T23] audit: type=1400 audit(1712036443.630:66): avc: denied { getattr } for pid=355 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.813876][ T23] audit: type=1400 audit(1712036443.650:67): avc: denied { read } for pid=355 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [pid 359] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/fs/selinux/policy", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205386, u64=9155242627399942154}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205387, u64=9155242627399942155}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205388, u64=9155242627399942156}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205389, u64=9155242627399942157}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205390, u64=9155242627399942158}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205391, u64=9155242627399942159}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205392, u64=9155242627399942160}}) = 0 [pid 357] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3199205392, u64=9155242627399942160}}], 128, 997, NULL, 0) = 1 [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc001221a64 [pid 357] epoll_pwait(4, [pid 359] <... epoll_ctl resumed>) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00009f898, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00009f968, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00009fa38, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x7d), ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205393, u64=9155242627399942161}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/dev/vhci", 0xc00009fbd8, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", 0xc0000e4518, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", 0xc0000e45e8, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205394, u64=9155242627399942162}}) = 0 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205394, u64=9155242627399942162}}], 128, 704, NULL, 0) = 1 [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0012219fc [pid 357] epoll_pwait(4, [pid 359] <... epoll_ctl resumed>) = 0 [pid 359] close(3) = 0 [pid 359] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0000e4788, 0) = -1 ENOENT (No such file or directory) [pid 359] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 359] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = -1 ENOSYS (Function not implemented) [pid 359] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 359] geteuid() = 0 [pid 359] openat(AT_FDCWD, "/root/any-file1825890164", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 359] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205395, u64=9155242627399942163}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 359] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 359] unlinkat(AT_FDCWD, "/root/any-file1825890164", 0) = 0 [pid 359] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 359] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 359] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205396, u64=9155242627399942164}}) = -1 EPERM (Operation not permitted) [pid 359] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 359] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 359] pipe2([8, 9], O_CLOEXEC) = 0 [pid 359] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 359] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205397, u64=9155242627399942165}}) = 0 [pid 359] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 359] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3182952449, u64=9155242627383689217}}) = 0 [pid 357] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3182952449, u64=9155242627383689217}}], 128, 701, NULL, 0) = 1 [pid 359] fcntl(9, F_GETFL [pid 357] epoll_pwait(4, [pid 359] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 359] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 359] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 359] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 359] pipe2([10, 11], O_CLOEXEC) = 0 [pid 359] getpid() = 355 [pid 359] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 356] getpid() = 355 [pid 356] tgkill(355, 359, SIGURG) = 0 ./strace-static-x86_64: Process 360 attached [pid 360] setpgid(0, 0) = 0 [pid 360] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] getppid() = 355 [pid 360] dup3(7, 0, 0) = 0 [pid 360] dup3(9, 1, 0) = 1 [pid 360] dup3(9, 2, 0) = 2 [pid 360] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 360] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "swap"], 0xc000487380 /* 10 vars */ [pid 359] <... clone resumed>) = 360 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 0 [pid 356] getpid( [pid 359] close(11 [pid 356] <... getpid resumed>) = 355 [pid 359] <... close resumed>) = 0 [pid 356] tgkill(355, 359, SIGURG [pid 359] read(10, [pid 356] <... tgkill resumed>) = 0 [pid 359] <... read resumed>0xc0012218a0, 8) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 0 [pid 359] read(10, "", 8) = 0 [pid 359] close(10) = 0 [pid 359] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = 1 [pid 359] close(7) = 0 [pid 355] read(8, [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0012218fc [pid 355] <... read resumed>0xc001276000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] close(9) = 0 [pid 359] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = 1 [pid 359] waitid(P_PID, 360, [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] <... execve resumed>) = 0 [pid 360] brk(NULL) = 0x5555571c9000 [pid 360] brk(0x5555571c9e00) = 0x5555571c9e00 [pid 360] arch_prctl(ARCH_SET_FS, 0x5555571c9480) = 0 [pid 360] set_tid_address(0x5555571c9750) = 360 [pid 360] set_robust_list(0x5555571c9760, 24) = 0 [pid 360] rseq(0x5555571c9da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 360] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 360] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 360] getrandom("\xc4\xd8\xad\x0e\x3f\xe3\xdf\xbc", 8, GRND_NONBLOCK) = 8 [pid 360] brk(NULL) = 0x5555571c9e00 [pid 360] brk(0x5555571eae00) = 0x5555571eae00 [pid 360] brk(0x5555571eb000) = 0x5555571eb000 [pid 360] mprotect(0x7f989e1a9000, 376832, PROT_READ) = 0 [pid 360] getpid() = 360 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "10000000000", 11) = 11 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=658491114} [pid 360] close(3) = 0 [ 21.835501][ T23] audit: type=1400 audit(1712036443.650:68): avc: denied { open } for pid=355 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.859802][ T23] audit: type=1400 audit(1712036443.680:69): avc: denied { read } for pid=355 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=9388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "100", 3) = 3 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "7 4 1 3", 7) = 7 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "360", 3) = 3 [pid 360] close(3) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 360] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 360] chmod("/syzcgroup/unified", 0777) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 360] write(3, "+cpu", 4) = 4 [pid 360] write(3, "+io", 3) = 3 [pid 360] write(3, "+pids", 5) = 5 [pid 360] close(3) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 698, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, [pid 356] sched_yield( [pid 357] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 357] read(8, 0xc0000a1026, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=612362644} [pid 360] <... write resumed>) = 38 [ 21.882728][ T23] audit: type=1400 audit(1712036443.690:70): avc: denied { open } for pid=355 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=9388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.907736][ T23] audit: type=1400 audit(1712036443.750:71): avc: denied { mounton } for pid=360 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.912760][ T360] cgroup1: Unknown subsys name 'net' [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, net_prio) failed: 22\n", 43 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 612, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, [pid 356] sched_yield( [pid 357] <... read resumed>"mount(/syzcgroup/net, net_prio) failed: 22\n", 986) = 43 [pid 357] read(8, 0xc0000a1051, 943) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=585578707} [pid 360] <... write resumed>) = 43 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/net, devices) failed: 22\n", 42 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 586, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, [pid 356] sched_yield( [pid 357] <... read resumed>"mount(/syzcgroup/net, devices) failed: 22\n", 943) = 42 [pid 357] read(8, 0xc0000a107b, 901) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=578069719} [pid 360] <... write resumed>) = 42 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 360] umount2("/syzcgroup/net", 0) = 0 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [ 21.930148][ T23] audit: type=1400 audit(1712036443.750:72): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.938249][ T360] cgroup1: Unknown subsys name 'net_prio' [ 21.964760][ T360] cgroup1: Unknown subsys name 'devices' [pid 360] umount2("/syzcgroup/net", 0) = 0 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [ 21.973075][ T23] audit: type=1400 audit(1712036443.820:73): avc: denied { unmount } for pid=360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio,freezer") = 0 [pid 360] chmod("/syzcgroup/net", 0777) = 0 [pid 360] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 42 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 578, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, [pid 356] sched_yield( [pid 357] <... read resumed>"mount(/syzcgroup/cpu, hugetlb) failed: 22\n", 901) = 42 [pid 357] read(8, 0xc0000a10a5, 859) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=461431896} [pid 360] <... write resumed>) = 42 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 360] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 461, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, [pid 356] sched_yield( [pid 357] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 859) = 41 [pid 357] read(8, 0xc0000a10ce, 818) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] <... sched_yield resumed>) = 0 [pid 356] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=454230683} [pid 360] <... write resumed>) = 41 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory") = 0 [pid 360] umount2("/syzcgroup/cpu", 0) = 0 [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [ 22.081422][ T360] cgroup1: Unknown subsys name 'hugetlb' [ 22.088811][ T360] cgroup1: Unknown subsys name 'rlimit' [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = ? ERESTARTNOINTR (To be restarted) [pid 360] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,memory") = 0 [pid 360] chmod("/syzcgroup/cpu", 0777) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "N", 1) = 1 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0", 1) = 1 [pid 360] close(3) = 0 [pid 360] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 360] write(2, "mount(binfmt_misc) failed: 16\n", 30 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 454, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, "mount(binfmt_misc) failed: 16\n", 818) = 30 [pid 357] read(8, 0xc0000a10ec, 788) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=324735389} [pid 360] <... write resumed>) = 30 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 360] close(3) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 360] close(3) = 0 [pid 360] chmod("/dev/raw-gadget", 0666) = 0 [pid 360] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 360] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 360] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 360] close(3) = 0 [pid 360] write(2, "mkswap ./swap-file\n", 19 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 324, NULL, 0) = 1 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, "mkswap ./swap-file\n", 788) = 19 [pid 357] read(8, 0xc0000a10ff, 769) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 360] <... write resumed>) = 19 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=311133876} [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 360] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 360] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f989e213000 [pid 360] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 360] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f989e213000, stack_size=0x9000}, 88./strace-static-x86_64: Process 362 attached [pid 362] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 362] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 362] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 362] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7fffd510bdb0 /* 10 vars */ [pid 360] <... clone3 resumed>) = 362 [pid 360] munmap(0x7f989e213000, 36864) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 362] <... execve resumed>) = 0 [pid 362] brk(NULL) = 0x55dad342d000 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5a69d34000 [pid 362] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffee9d9b610, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a69c71000 [pid 362] mmap(0x7f5a69c80000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f5a69c80000 [pid 362] mmap(0x7f5a69d08000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f5a69d08000 [pid 362] mmap(0x7f5a69d30000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f5a69d30000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 362] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a69ac0000 [pid 362] mmap(0x7f5a69ae8000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f5a69ae8000 [pid 362] mmap(0x7f5a69c0b000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f5a69c0b000 [pid 362] mmap(0x7f5a69c5e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5a69c5e000 [pid 362] mmap(0x7f5a69c64000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a69c64000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a69ab0000 [pid 362] mmap(0x7f5a69ab3000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5a69ab3000 [pid 362] mmap(0x7f5a69ab9000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5a69ab9000 [pid 362] mmap(0x7f5a69abc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f5a69abc000 [pid 362] mmap(0x7f5a69abe000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a69abe000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffee9d9b5b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a69a89000 [pid 362] mprotect(0x7f5a69a90000, 114688, PROT_NONE) = 0 [pid 362] mmap(0x7f5a69a90000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f5a69a90000 [pid 362] mmap(0x7f5a69aa4000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5a69aa4000 [pid 362] mmap(0x7f5a69aac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f5a69aac000 [pid 362] mmap(0x7f5a69aae000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5a69aae000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5a69a34000 [pid 362] mmap(0x7f5a69a36000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5a69a36000 [pid 362] mmap(0x7f5a69a62000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f5a69a62000 [pid 362] mmap(0x7f5a69a87000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f5a69a87000 [ 22.199246][ T23] audit: type=1400 audit(1712036444.040:74): avc: denied { mounton } for pid=360 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.224109][ T23] audit: type=1400 audit(1712036444.070:75): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [pid 362] close(3) = 0 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5a69a32000 [pid 362] arch_prctl(ARCH_SET_FS, 0x7f5a69a33380) = 0 [pid 362] set_tid_address(0x7f5a69a33650) = 362 [pid 362] set_robust_list(0x7f5a69a33660, 24) = 0 [pid 362] rseq(0x7f5a69a33d20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 362] mprotect(0x7f5a69c5e000, 16384, PROT_READ) = 0 [pid 362] mprotect(0x7f5a69a87000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f5a69aac000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f5a69abc000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f5a69d30000, 12288, PROT_READ) = 0 [pid 362] mprotect(0x55dad2739000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f5a69d63000, 8192, PROT_READ) = 0 [pid 362] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] getrandom("\x1c\x28\x96\xaf\x78\x04\x95\x81", 8, GRND_NONBLOCK) = 8 [pid 362] brk(NULL) = 0x55dad342d000 [pid 362] brk(0x55dad344e000) = 0x55dad344e000 [pid 362] access("/etc/selinux/config", F_OK) = 0 [pid 362] getpid() = 362 [pid 362] rt_sigaction(SIGCHLD, {sa_handler=0x7f5a69cb3c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a69af7ad0}, NULL, 8) = 0 [pid 362] getppid() = 360 [pid 362] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 362] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 362] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 362] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGINT, {sa_handler=0x7f5a69cb3c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a69af7ad0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5a69af7ad0}, NULL, 8) = 0 [pid 362] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 362] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffee9d9be98, 0) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 362] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55dad342d6f0 /* 10 vars */) = 0 [pid 362] brk(NULL) = 0x562bda943000 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f50d61cf000 [pid 362] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffc12a33810, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50d610c000 [pid 362] mmap(0x7f50d611b000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f50d611b000 [pid 362] mmap(0x7f50d61a3000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f50d61a3000 [pid 362] mmap(0x7f50d61cb000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f50d61cb000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 362] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 362] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 362] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50d5f5b000 [pid 362] mmap(0x7f50d5f83000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f50d5f83000 [pid 362] mmap(0x7f50d60a6000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f50d60a6000 [pid 362] mmap(0x7f50d60f9000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f50d60f9000 [pid 362] mmap(0x7f50d60ff000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50d60ff000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50d5f4b000 [pid 362] mmap(0x7f50d5f4e000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f50d5f4e000 [pid 362] mmap(0x7f50d5f54000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f50d5f54000 [pid 362] mmap(0x7f50d5f57000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f50d5f57000 [pid 362] mmap(0x7f50d5f59000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50d5f59000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffc12a337b0, 0) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50d5f24000 [pid 362] mprotect(0x7f50d5f2b000, 114688, PROT_NONE) = 0 [pid 362] mmap(0x7f50d5f2b000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f50d5f2b000 [pid 362] mmap(0x7f50d5f3f000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f50d5f3f000 [pid 362] mmap(0x7f50d5f47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f50d5f47000 [pid 362] mmap(0x7f50d5f49000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f50d5f49000 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 362] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 362] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 362] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f50d5ecf000 [pid 362] mmap(0x7f50d5ed1000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f50d5ed1000 [pid 362] mmap(0x7f50d5efd000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f50d5efd000 [pid 362] mmap(0x7f50d5f22000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f50d5f22000 [pid 362] close(3) = 0 [pid 362] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f50d5ecd000 [pid 362] arch_prctl(ARCH_SET_FS, 0x7f50d5ece380) = 0 [pid 362] set_tid_address(0x7f50d5ece650) = 362 [pid 362] set_robust_list(0x7f50d5ece660, 24) = 0 [pid 362] rseq(0x7f50d5eced20, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 362] mprotect(0x7f50d60f9000, 16384, PROT_READ) = 0 [pid 362] mprotect(0x7f50d5f22000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f50d5f47000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f50d5f57000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f50d61cb000, 12288, PROT_READ) = 0 [pid 362] mprotect(0x562bd9dcc000, 4096, PROT_READ) = 0 [pid 362] mprotect(0x7f50d61fe000, 8192, PROT_READ) = 0 [pid 362] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 362] getrandom("\x25\xd8\xac\x07\xda\xd2\x1b\x75", 8, GRND_NONBLOCK) = 8 [pid 362] brk(NULL) = 0x562bda943000 [pid 362] brk(0x562bda964000) = 0x562bda964000 [pid 362] access("/etc/selinux/config", F_OK) = 0 [pid 362] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 362] lseek(3, 0, SEEK_END) = 128000000 [pid 362] lseek(3, 0, SEEK_SET) = 0 [pid 362] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 362] newfstatat(3, "", {st_mode=S_IFREG|0600, st_size=128000000, ...}, AT_EMPTY_PATH) = 0 [pid 362] fgetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x75\x73\x65\x72\x5f\x68\x6f\x6d\x65\x5f\x74\x00", 255) = 26 [pid 362] access("/var/run/setrans/.setrans-unix", F_OK) = -1 ENOENT (No such file or directory) [pid 362] futex(0x7f50d5f4a5f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 362] fsetxattr(3, "security.selinux", "\x72\x6f\x6f\x74\x3a\x6f\x62\x6a\x65\x63\x74\x5f\x72\x3a\x73\x77\x61\x70\x66\x69\x6c\x65\x5f\x74\x00", 25, 0) = 0 [pid 362] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 362] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 362] lseek(3, 4086, SEEK_SET) = 4086 [pid 362] write(3, "SWAPSPACE2", 10) = 10 [pid 362] fsync(3) = 0 [pid 362] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 321, NULL, 0) = 1 [pid 362] exit_group(0) = ? [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 769) = 55 [pid 357] read(8, 0xc0000a1136, 714) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 362] +++ exited with 0 +++ [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=202968645} [pid 360] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 360] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f989e0cd1f0}, NULL, 8) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 22.317352][ T362] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [pid 360] swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 [pid 360] write(1, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\n", 90) = 90 [pid 357] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3199205397, u64=9155242627399942165}}], 128, 203, NULL, 0) = 1 [pid 360] exit_group(0 [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1 [pid 360] <... exit_group resumed>) = ? [pid 357] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] read(8, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\n", 714) = 90 [pid 357] read(8, 0xc0000a1190, 624) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 357] epoll_pwait(4, [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=176221524} [pid 360] +++ exited with 0 +++ [pid 359] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 357] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3199205397, u64=9155242627399942165}}], 128, 176, NULL, 0) = 1 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 359] rt_sigreturn({mask=[]} [pid 357] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1 [pid 359] <... rt_sigreturn resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 359] sched_yield( [pid 357] read(8, [pid 359] <... sched_yield resumed>) = 0 [pid 359] futex(0x232df78, FUTEX_WAKE_PRIVATE, 1 [pid 357] <... read resumed>"", 624) = 0 [pid 359] <... futex resumed>) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001272de4) = 0 [pid 357] close(8 [pid 359] epoll_pwait(4, [pid 357] <... close resumed>) = 0 [pid 359] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 359] epoll_pwait(4, [pid 357] <... openat resumed>) = 7 [pid 359] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 357] fcntl(7, F_GETFL [pid 359] epoll_pwait(4, [pid 357] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 357] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 357] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205398, u64=9155242627399942166}} [pid 359] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3199205398, u64=9155242627399942166}}], 128, 174, NULL, 0) = 1 [pid 357] <... epoll_ctl resumed>) = 0 [pid 359] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 359] epoll_pwait(4, [pid 357] pread64(7, "00000000", 8, 0) = 8 [pid 357] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc001221c24) = 0 [pid 357] close(7) = 0 [pid 357] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 355] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 357] rt_sigprocmask(SIG_SETMASK, ~[], [pid 355] <... memfd_create resumed>) = 7 [pid 357] <... rt_sigprocmask resumed>[], 8) = 0 [pid 355] fcntl(7, F_GETFL [pid 357] clone(child_stack=0xc0012d4000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 355] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 355] ftruncate(7, 4194304) = 0 [pid 355] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 357] <... clone resumed>, tls=0xc0010f6890) = 363 [pid 355] <... mmap resumed>) = 0x7f0df43d7000 [pid 355] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 355] <... memfd_create resumed>) = 8 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] fcntl(8, F_GETFL [pid 357] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 355] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] ftruncate(8, 16777216 [pid 357] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 355] <... ftruncate resumed>) = 0 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 357] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... mmap resumed>) = 0x7f0df33d7000 [pid 358] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 355] newfstatat(AT_FDCWD, ".", [pid 358] rt_sigprocmask(SIG_SETMASK, ~[], [pid 357] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 358] <... rt_sigprocmask resumed>[], 8) = 0 [pid 355] newfstatat(AT_FDCWD, "/root", [pid 358] clone(child_stack=0xc0012d0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 355] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 358] <... clone resumed>, tls=0xc0010f6c90) = 364 [pid 355] newfstatat(AT_FDCWD, "/root", [pid 358] rt_sigprocmask(SIG_SETMASK, [], [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 358] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 364 attached [pid 355] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0) = 0 [pid 358] futex(0x236c8e0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] write(2, "2024/04/02 05:40:44 executed programs: 0\n", 412024/04/02 05:40:44 executed programs: 0 [pid 364] gettid( [pid 355] <... write resumed>) = 41 [pid 355] mkdirat(AT_FDCWD, "./syzkaller-testdir3787309112", 0700 [pid 364] <... gettid resumed>) = 364 [pid 355] <... mkdirat resumed>) = 0 [pid 355] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 355] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] sigaltstack(NULL, [pid 355] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3787309112", 0777) = 0 [pid 355] pipe2( [pid 364] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 355] <... pipe2 resumed>[9, 10], O_CLOEXEC) = 0 [pid 355] fcntl(9, F_GETFL) = 0 (flags O_RDONLY) [pid 355] fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3199205399, u64=9155242627399942167}}) = 0 [pid 355] fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) [pid 364] sigaltstack({ss_sp=0xc0012d4000, ss_flags=0, ss_size=32768}, [pid 355] fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 10, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3182952450, u64=9155242627383689218}}) = 0 [pid 359] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3182952450, u64=9155242627383689218}}], 128, 173, NULL, 0) = 1 [pid 355] pipe2( [pid 364] <... sigaltstack resumed>NULL) = 0 [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... pipe2 resumed>[11, 12], O_CLOEXEC) = 0 [pid 355] fcntl(11, F_GETFL) = 0 (flags O_RDONLY) [pid 355] fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 11, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3166699521, u64=9155242627367436289}}) = 0 [pid 355] fcntl(12, F_GETFL) = 0x1 (flags O_WRONLY) [pid 355] fcntl(12, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 12, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3150446593, u64=9155242627351183361}}) = 0 [pid 364] gettid( [pid 355] pipe2([13, 14], O_CLOEXEC) = 0 [pid 364] <... gettid resumed>) = 364 [pid 355] fcntl(13, F_GETFL) = 0 (flags O_RDONLY) [pid 356] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 359] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 359] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 364] <... memfd_create resumed>) = 15 [pid 359] <... memfd_create resumed>) = 16 [pid 359] fcntl(16, F_GETFL [pid 364] fcntl(15, F_GETFL [pid 359] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 359] ftruncate(16, 4194304 [pid 364] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 359] <... ftruncate resumed>) = 0 [pid 359] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 16, 0 [pid 364] ftruncate(15, 4194304 [pid 359] <... mmap resumed>) = 0x7f0df2fd7000 [pid 359] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 364] <... ftruncate resumed>) = 0 [pid 359] <... memfd_create resumed>) = 17 [pid 359] fcntl(17, F_GETFL [pid 364] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0 [pid 359] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) ./strace-static-x86_64: Process 363 attached [pid 359] ftruncate(17, 16777216 [pid 363] gettid( [pid 359] <... ftruncate resumed>) = 0 [pid 364] <... mmap resumed>) = 0x7f0df2bd7000 [pid 363] <... gettid resumed>) = 363 [pid 359] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 17, 0 [pid 363] sigaltstack(NULL, [pid 359] <... mmap resumed>) = 0x7f0df1bd7000 [pid 364] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 363] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 359] newfstatat(AT_FDCWD, ".", [pid 364] <... memfd_create resumed>) = 18 [pid 363] sigaltstack({ss_sp=0xc0012c4000, ss_flags=0, ss_size=32768}, [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] fcntl(18, F_GETFL [pid 363] <... sigaltstack resumed>NULL) = 0 [pid 359] newfstatat(AT_FDCWD, "/root", [pid 364] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 363] rt_sigprocmask(SIG_SETMASK, [], [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] ftruncate(18, 16777216 [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 359] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 364] <... ftruncate resumed>) = 0 [pid 363] gettid( [pid 359] <... linkat resumed>) = 0 [pid 364] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 18, 0 [pid 363] <... gettid resumed>) = 363 [pid 359] mkdirat(AT_FDCWD, "./syzkaller-testdir2129868787", 0700 [pid 364] <... mmap resumed>) = 0x7f0df0bd7000 [pid 363] futex(0x236c758, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... mkdirat resumed>) = 0 [pid 364] newfstatat(AT_FDCWD, ".", [pid 359] newfstatat(AT_FDCWD, ".", [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] newfstatat(AT_FDCWD, "/root", [pid 359] newfstatat(AT_FDCWD, "/root", [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 359] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2129868787", 0777) = 0 [pid 364] <... linkat resumed>) = 0 [pid 359] pipe2([19, 20], O_CLOEXEC) = 0 [pid 359] fcntl(19, F_GETFL) = 0 (flags O_RDONLY) [pid 359] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3134193665, u64=9155242627334930433}} [pid 364] mkdirat(AT_FDCWD, "./syzkaller-testdir1470845151", 0700 [pid 359] <... epoll_ctl resumed>) = 0 [pid 359] fcntl(20, F_GETFL) = 0x1 (flags O_WRONLY) [pid 359] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3117940737, u64=9155242627318677505}}) = 0 [pid 359] pipe2([21, 22], O_CLOEXEC) = 0 [pid 359] fcntl(21, F_GETFL) = 0 (flags O_RDONLY) [pid 356] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 359] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK [pid 355] <... futex resumed>) = 0 [pid 364] <... mkdirat resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 355] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 364] newfstatat(AT_FDCWD, ".", [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3101687809, u64=9155242627302424577}} [pid 355] <... memfd_create resumed>) = 23 [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] fcntl(23, F_GETFL [pid 364] futex(0xc0010f6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] fcntl(22, F_GETFL [pid 355] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 359] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] ftruncate(23, 4194304 [pid 359] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK [pid 355] <... ftruncate resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 355] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 23, 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3085434881, u64=9155242627286171649}} [pid 355] <... mmap resumed>) = 0x7f0df07d7000 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 359] pipe2( [pid 355] <... memfd_create resumed>) = 24 [pid 359] <... pipe2 resumed>[25, 26], O_CLOEXEC) = 0 [pid 355] fcntl(24, F_GETFL [pid 359] fcntl(25, F_GETFL [pid 356] epoll_pwait(4, [pid 355] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 359] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3150446593, u64=9155242627351183361}}, {events=EPOLLOUT, data={u32=3117940737, u64=9155242627318677505}}, {events=EPOLLOUT, data={u32=3085434881, u64=9155242627286171649}}], 128, 0, NULL, 0) = 3 [pid 355] ftruncate(24, 16777216 [pid 359] fcntl(25, F_SETFL, O_RDONLY|O_NONBLOCK [pid 355] <... ftruncate resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 355] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 24, 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3069181953, u64=9155242627269918721}} [pid 355] <... mmap resumed>) = 0x7f0def7d7000 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] newfstatat(AT_FDCWD, ".", [pid 359] fcntl(26, F_GETFL [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] newfstatat(AT_FDCWD, "/root", [pid 359] fcntl(26, F_SETFL, O_WRONLY|O_NONBLOCK [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 355] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3052929025, u64=9155242627253665793}} [pid 355] <... linkat resumed>) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] mkdirat(AT_FDCWD, "./syzkaller-testdir1793257870", 0700 [pid 359] fcntl(25, F_GETFL [pid 355] <... mkdirat resumed>) = 0 [pid 359] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 355] newfstatat(AT_FDCWD, ".", [pid 359] fcntl(25, F_SETFL, O_RDONLY [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 356] futex(0xc0010f6d48, FUTEX_WAKE_PRIVATE, 1 [pid 355] newfstatat(AT_FDCWD, "/root", [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 364] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 355] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1793257870", 0777) = 0 [pid 364] read(19, [pid 355] pipe2( [pid 364] <... read resumed>0xc001380000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] <... pipe2 resumed>[27, 28], O_CLOEXEC) = 0 [pid 355] fcntl(27, F_GETFL [pid 364] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 355] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 364] <... memfd_create resumed>) = 29 [pid 355] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] fcntl(29, F_GETFL [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3036676097, u64=9155242627237412865}} [pid 364] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 355] <... epoll_ctl resumed>) = 0 [pid 355] fcntl(28, F_GETFL [pid 364] ftruncate(29, 4194304 [pid 355] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK [pid 364] <... ftruncate resumed>) = 0 [pid 355] <... fcntl resumed>) = 0 [pid 364] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 29, 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3020423169, u64=9155242627221159937}}) = 0 [pid 364] <... mmap resumed>) = 0x7f0def3d7000 [pid 355] pipe2([30, 31], O_CLOEXEC) = 0 [pid 364] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 355] fcntl(30, F_GETFL) = 0 (flags O_RDONLY) [pid 355] fcntl(30, F_SETFL, O_RDONLY|O_NONBLOCK [pid 364] <... memfd_create resumed>) = 32 [pid 355] <... fcntl resumed>) = 0 [pid 364] fcntl(32, F_GETFL [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3004170241, u64=9155242627204907009}}) = 0 [pid 364] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 355] fcntl(31, F_GETFL [pid 364] ftruncate(32, 16777216 [pid 355] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] fcntl(31, F_SETFL, O_WRONLY|O_NONBLOCK [pid 364] <... ftruncate resumed>) = 0 [pid 355] <... fcntl resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2987917313, u64=9155242627188654081}} [pid 364] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 32, 0 [pid 355] <... epoll_ctl resumed>) = 0 [pid 355] pipe2( [pid 364] <... mmap resumed>) = 0x7f0dee3d7000 [pid 355] <... pipe2 resumed>[33, 34], O_CLOEXEC) = 0 [pid 355] fcntl(33, F_GETFL [pid 364] newfstatat(AT_FDCWD, ".", [pid 355] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 355] fcntl(33, F_SETFL, O_RDONLY|O_NONBLOCK [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 355] <... fcntl resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2971664385, u64=9155242627172401153}} [pid 364] newfstatat(AT_FDCWD, "/root", [pid 355] <... epoll_ctl resumed>) = 0 [pid 355] fcntl(34, F_GETFL [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 355] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] fcntl(34, F_SETFL, O_WRONLY|O_NONBLOCK [pid 364] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 355] <... fcntl resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2955411457, u64=9155242627156148225}}) = 0 [pid 364] <... linkat resumed>) = 0 [pid 355] fcntl(33, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 355] fcntl(33, F_SETFL, O_RDONLY) = 0 [pid 355] fcntl(31, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 355] fcntl(31, F_SETFL, O_WRONLY) = 0 [pid 355] fcntl(28, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 355] fcntl(28, F_SETFL, O_WRONLY) = 0 [pid 355] pipe2( [pid 364] mkdirat(AT_FDCWD, "./syzkaller-testdir3740116940", 0700 [pid 355] <... pipe2 resumed>[35, 36], O_CLOEXEC) = 0 [pid 355] getpid() = 355 [pid 355] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 355] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 364] <... mkdirat resumed>) = 0 [pid 364] newfstatat(AT_FDCWD, ".", [pid 356] getpid( [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 356] <... getpid resumed>) = 355 [pid 364] newfstatat(AT_FDCWD, "/root", [pid 356] tgkill(355, 355, SIGURG [pid 364] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 356] <... tgkill resumed>) = 0 [pid 364] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3740116940", 0777) = 0 [pid 364] pipe2( [pid 356] epoll_pwait(4, [pid 364] <... pipe2 resumed>[37, 38], O_CLOEXEC) = 0 [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}, {events=EPOLLOUT, data={u32=3020423169, u64=9155242627221159937}}, {events=EPOLLOUT, data={u32=2987917313, u64=9155242627188654081}}, {events=EPOLLOUT, data={u32=2955411457, u64=9155242627156148225}}], 128, 0, NULL, 0) = 4 [pid 364] fcntl(37, F_GETFL) = 0 (flags O_RDONLY) [pid 364] fcntl(37, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=60817409, u64=9155242448167895041}}) = 0 [pid 364] fcntl(38, F_GETFL) = 0x1 (flags O_WRONLY) [pid 364] fcntl(38, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=44564481, u64=9155242448151642113}}) = 0 [pid 364] pipe2([39, 40], O_CLOEXEC) = 0 [pid 364] fcntl(39, F_GETFL) = 0 (flags O_RDONLY) [pid 364] fcntl(39, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=28311553, u64=9155242448135389185}}) = 0 [pid 364] fcntl(40, F_GETFL) = 0x1 (flags O_WRONLY) [pid 364] fcntl(40, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 356] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 364] futex(0xc0010f6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 359] fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 13, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=12058625, u64=9155242448119136257}}) = 0 [pid 359] fcntl(14, F_GETFL) = 0x1 (flags O_WRONLY) [pid 359] fcntl(14, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 14, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4290772993, u64=9155242448102883329}}./strace-static-x86_64: Process 365 attached ) = 0 [pid 359] fcntl(13, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 359] fcntl(13, F_SETFL, O_RDONLY) = 0 [pid 359] fcntl(12, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 359] fcntl(12, F_SETFL, O_WRONLY) = 0 [pid 365] setpgid(0, 0 [pid 359] fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 359] fcntl(10, F_SETFL, O_WRONLY) = 0 [pid 365] <... setpgid resumed>) = 0 [pid 359] pipe2( [pid 365] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 359] <... pipe2 resumed>[41, 42], O_CLOEXEC) = 0 [pid 359] getpid() = 355 [pid 359] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 365] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, ./strace-static-x86_64: Process 366 attached NULL, 8) = 0 [pid 366] setpgid(0, 0 [pid 365] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... setpgid resumed>) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] epoll_pwait(4, [{events=EPOLLOUT, data={u32=44564481, u64=9155242448151642113}}, {events=EPOLLOUT, data={u32=4290772993, u64=9155242448102883329}}], 128, 0, NULL, 0) = 2 [pid 356] getpid() = 355 [pid 356] tgkill(355, 359, SIGURG) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [ 22.362806][ T360] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 366] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] epoll_pwait(4, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 356] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 366] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 366] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] chdir("/root/syzkaller-testdir1793257870" [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... chdir resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... prctl resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] getppid( [pid 366] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... getppid resumed>) = 355 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] dup3(33, 0, 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... dup3 resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] dup3(31, 1, 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... dup3 resumed>) = 1 [pid 366] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] dup3(28, 2, 0 [pid 366] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 365] <... dup3 resumed>) = 2 [pid 366] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] dup3(23, 3, 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... dup3 resumed>) = 3 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] dup3(24, 4, 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... dup3 resumed>) = 4 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 366] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... setrlimit resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc0004879e0 /* 11 vars */ [pid 366] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 355] <... clone resumed>) = 365 [pid 366] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 355] rt_sigprocmask(SIG_SETMASK, [], [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 355] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 355] rt_sigreturn({mask=[]} [pid 366] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 355] <... rt_sigreturn resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 355] close(36 [pid 366] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... execve resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 355] read(27, [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 355] <... read resumed>0xc0013a0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 366] chdir("/root/syzkaller-testdir3787309112" [pid 355] <... futex resumed>) = 1 [pid 366] <... chdir resumed>) = 0 [pid 357] <... futex resumed>) = 0 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 357] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 366] <... prctl resumed>) = 0 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] getppid( [pid 357] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 366] <... getppid resumed>) = 355 [pid 357] <... futex resumed>) = 1 [pid 355] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 366] dup3(13, 0, 0 [pid 357] futex(0xc0010f6d48, FUTEX_WAKE_PRIVATE, 1 [pid 355] <... futex resumed>) = 0 [pid 366] <... dup3 resumed>) = 0 [pid 357] <... futex resumed>) = 1 [pid 355] futex(0x232d8a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] dup3(12, 1, 0 [pid 357] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] <... dup3 resumed>) = 1 [pid 366] dup3(10, 2, 0) = 2 [pid 366] dup3(7, 3, 0) = 3 [pid 366] dup3(8, 4, 0) = 4 [pid 366] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 366] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc00046bd40 /* 11 vars */ [pid 365] brk(NULL [pid 364] <... futex resumed>) = 0 [pid 359] <... clone resumed>) = 366 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]} [pid 366] <... execve resumed>) = 0 [pid 365] <... brk resumed>) = 0x5555566e9000 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4274520065, u64=9155242448086630401}} [pid 359] <... rt_sigreturn resumed>) = 0 [pid 359] read(9, [pid 356] getpid( [pid 359] <... read resumed>0xc0013c0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 359] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1470845151", 0777) = 0 [pid 359] pipe2([36, 43], O_CLOEXEC) = 0 [pid 359] fcntl(36, F_GETFL) = 0 (flags O_RDONLY) [pid 359] fcntl(36, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4258267137, u64=9155242448070377473}} [pid 366] brk(NULL [pid 365] brk(0x5555566e9e00 [pid 364] <... epoll_ctl resumed>) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 356] <... getpid resumed>) = 355 [pid 366] <... brk resumed>) = 0x5555557a7000 [pid 365] <... brk resumed>) = 0x5555566e9e00 [pid 364] pipe2( [pid 366] brk(0x5555557a7e00 [pid 359] fcntl(43, F_GETFL [pid 356] tgkill(355, 359, SIGURG [pid 366] <... brk resumed>) = 0x5555557a7e00 [pid 365] arch_prctl(ARCH_SET_FS, 0x5555566e9480 [pid 364] <... pipe2 resumed>[44, 45], O_CLOEXEC) = 0 [pid 359] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 356] <... tgkill resumed>) = 0 [pid 366] arch_prctl(ARCH_SET_FS, 0x5555557a7480 [pid 365] <... arch_prctl resumed>) = 0 [pid 364] fcntl(44, F_GETFL [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 366] <... arch_prctl resumed>) = 0 [pid 365] set_tid_address(0x5555566e9750 [pid 364] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 359] rt_sigreturn({mask=[]} [pid 366] set_tid_address(0x5555557a7750 [pid 365] <... set_tid_address resumed>) = 365 [pid 364] fcntl(44, F_SETFL, O_RDONLY|O_NONBLOCK [pid 366] <... set_tid_address resumed>) = 366 [pid 365] set_robust_list(0x5555566e9760, 24 [pid 364] <... fcntl resumed>) = 0 [pid 359] <... rt_sigreturn resumed>) = 1 [pid 366] set_robust_list(0x5555557a7760, 24 [pid 365] <... set_robust_list resumed>) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4242014209, u64=9155242448054124545}} [pid 359] fcntl(43, F_SETFL, O_WRONLY|O_NONBLOCK [pid 366] <... set_robust_list resumed>) = 0 [pid 365] rseq(0x5555566e9da0, 0x20, 0, 0x53053053 [pid 364] <... epoll_ctl resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 366] rseq(0x5555557a7da0, 0x20, 0, 0x53053053 [pid 365] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 364] fcntl(45, F_GETFL [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 43, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4225761281, u64=9155242448037871617}} [pid 366] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 365] prlimit64(0, RLIMIT_STACK, NULL, [pid 364] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 359] <... epoll_ctl resumed>) = 0 [pid 365] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 364] fcntl(45, F_SETFL, O_WRONLY|O_NONBLOCK [pid 366] prlimit64(0, RLIMIT_STACK, NULL, [pid 365] readlink("/proc/self/exe", [pid 359] pipe2( [pid 366] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 364] <... fcntl resumed>) = 0 [pid 365] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 364] epoll_ctl(4, EPOLL_CTL_ADD, 45, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4209508353, u64=9155242448021618689}} [pid 365] getrandom( [pid 359] <... pipe2 resumed>[46, 47], O_CLOEXEC) = 0 [pid 366] readlink("/proc/self/exe", [pid 365] <... getrandom resumed>"\x1f\xd2\xdc\x1b\x5f\x25\x90\xea", 8, GRND_NONBLOCK) = 8 [pid 364] <... epoll_ctl resumed>) = 0 [pid 364] fcntl(44, F_GETFL [pid 359] fcntl(46, F_GETFL [pid 364] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 366] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 365] brk(NULL [pid 364] fcntl(44, F_SETFL, O_RDONLY [pid 359] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 366] getrandom( [pid 365] <... brk resumed>) = 0x5555566e9e00 [pid 364] <... fcntl resumed>) = 0 [pid 359] fcntl(46, F_SETFL, O_RDONLY|O_NONBLOCK [pid 366] <... getrandom resumed>"\xa8\x15\x90\xde\x8c\xb3\xad\x5f", 8, GRND_NONBLOCK) = 8 [pid 365] brk(0x55555670ae00 [pid 364] fcntl(40, F_GETFL [pid 366] brk(NULL [pid 365] <... brk resumed>) = 0x55555670ae00 [pid 364] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 359] <... fcntl resumed>) = 0 [pid 366] <... brk resumed>) = 0x5555557a7e00 [pid 365] brk(0x55555670b000 [pid 364] fcntl(40, F_SETFL, O_WRONLY [pid 366] brk(0x5555557c8e00 [pid 365] <... brk resumed>) = 0x55555670b000 [pid 364] <... fcntl resumed>) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 46, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4193255425, u64=9155242448005365761}} [pid 366] <... brk resumed>) = 0x5555557c8e00 [pid 364] fcntl(38, F_GETFL [pid 366] brk(0x5555557c9000 [pid 365] mprotect(0x7fe8a5dbc000, 376832, PROT_READ [pid 364] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 359] <... epoll_ctl resumed>) = 0 [pid 366] <... brk resumed>) = 0x5555557c9000 [pid 365] <... mprotect resumed>) = 0 [pid 364] fcntl(38, F_SETFL, O_WRONLY) = 0 [pid 359] fcntl(47, F_GETFL [pid 366] mprotect(0x7f0ae1019000, 376832, PROT_READ [pid 364] pipe2( [pid 366] <... mprotect resumed>) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] <... pipe2 resumed>[48, 49], O_CLOEXEC) = 0 [pid 359] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 364] getpid( [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] <... getpid resumed>) = 355 [pid 359] fcntl(47, F_SETFL, O_WRONLY|O_NONBLOCK [pid 365] <... prctl resumed>) = 0 [pid 366] <... prctl resumed>) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, NULL, [pid 366] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 365] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 364] <... rt_sigprocmask resumed>[], 8) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 364] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 367 attached [pid 367] setpgid(0, 0) = 0 [pid 367] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] chdir("/root/syzkaller-testdir3740116940") = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] getppid() = 355 [pid 367] dup3(44, 0, 0) = 0 [pid 367] dup3(40, 1, 0) = 1 [pid 367] dup3(38, 2, 0) = 2 [pid 367] dup3(29, 3, 0) = 3 [pid 367] dup3(32, 4, 0) = 4 [pid 367] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 367] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc000487bc0 /* 11 vars */ [pid 366] <... syslog resumed>, "", 63) = 0 [pid 365] <... syslog resumed>, "", 63) = 0 [pid 364] <... clone resumed>) = 367 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 47, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4177002497, u64=9155242447989112833}} [pid 367] <... execve resumed>) = 0 [pid 366] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 365] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 356] epoll_pwait(4, [pid 364] close(49 [pid 359] pipe2( [pid 364] <... close resumed>) = 0 [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4274520065, u64=9155242448086630401}}, {events=EPOLLOUT, data={u32=4225761281, u64=9155242448037871617}}, {events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}, {events=EPOLLOUT, data={u32=4177002497, u64=9155242447989112833}}], 128, 0, NULL, 0) = 4 [pid 364] read(48, "", 8) = 0 [pid 359] <... pipe2 resumed>[49, 50], O_CLOEXEC) = 0 [pid 356] futex(0x232d8a8, FUTEX_WAKE_PRIVATE, 1 [pid 364] futex(0xc0010f6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] fcntl(49, F_GETFL [pid 355] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 359] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 355] read(37, [pid 359] fcntl(49, F_SETFL, O_RDONLY|O_NONBLOCK [pid 355] <... read resumed>0xc0013e0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] read(35, [pid 359] <... fcntl resumed>) = 0 [pid 355] <... read resumed>"", 8) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 49, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4160749569, u64=9155242447972859905}} [pid 355] close(35) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc00130b914) = 0 [pid 359] fcntl(50, F_GETFL [pid 355] close(28 [pid 359] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 355] <... close resumed>) = 0 [pid 359] fcntl(50, F_SETFL, O_WRONLY|O_NONBLOCK [pid 355] epoll_ctl(4, EPOLL_CTL_DEL, 31, 0xc00130b914 [pid 359] <... fcntl resumed>) = 0 [pid 355] <... epoll_ctl resumed>) = 0 [pid 355] close(31 [pid 359] epoll_ctl(4, EPOLL_CTL_ADD, 50, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3020423170, u64=9155242627221159938}} [pid 355] <... close resumed>) = 0 [pid 355] write(34, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 359] <... epoll_ctl resumed>) = 0 [pid 355] <... write resumed>) = 32 [pid 355] read(30, [pid 359] fcntl(49, F_GETFL [pid 355] <... read resumed>0xc0012ac620, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 355] waitid(P_PID, 365, [pid 359] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 359] fcntl(49, F_SETFL, O_RDONLY) = 0 [pid 359] fcntl(47, F_GETFL [pid 366] <... mmap resumed>) = 0x1ffff000 [pid 366] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 359] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 356] futex(0xc0010f6d48, FUTEX_WAKE_PRIVATE, 1 [pid 359] fcntl(47, F_SETFL, O_WRONLY [pid 364] <... futex resumed>) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 364] close(42 [pid 359] fcntl(43, F_GETFL [pid 364] <... close resumed>) = 0 [pid 359] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 364] read(41, [pid 359] fcntl(43, F_SETFL, O_WRONLY [pid 364] <... read resumed>"", 8) = 0 [pid 359] <... fcntl resumed>) = 0 [pid 364] close(41 [pid 366] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 364] <... close resumed>) = 0 [pid 359] pipe2( [pid 367] brk(NULL [pid 366] <... mmap resumed>) = 0x21000000 [pid 365] <... mmap resumed>) = 0x1ffff000 [pid 364] epoll_ctl(4, EPOLL_CTL_DEL, 10, 0xc00130d914 [pid 359] <... pipe2 resumed>[28, 31], O_CLOEXEC) = 0 [pid 367] <... brk resumed>) = 0x555555a2a000 [pid 365] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 364] <... epoll_ctl resumed>) = 0 [pid 367] brk(0x555555a2ae00 [pid 359] getpid( [pid 364] close(10 [pid 367] <... brk resumed>) = 0x555555a2ae00 [pid 365] <... mmap resumed>) = 0x20000000 [pid 359] <... getpid resumed>) = 355 [pid 364] <... close resumed>) = 0 [pid 365] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 359] rt_sigprocmask(SIG_SETMASK, NULL, [pid 364] epoll_ctl(4, EPOLL_CTL_DEL, 12, 0xc00130d914 [pid 359] <... rt_sigprocmask resumed>[], 8) = 0 [pid 365] <... mmap resumed>) = 0x21000000 [pid 367] arch_prctl(ARCH_SET_FS, 0x555555a2a480 [pid 364] <... epoll_ctl resumed>) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, ~[], [pid 367] <... arch_prctl resumed>) = 0 [pid 365] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 364] close(12 [pid 367] set_tid_address(0x555555a2a750 [pid 364] <... close resumed>) = 0 [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] <... mmap resumed>) = 0x7fe8a589f000 [pid 364] write(14, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 359] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 367] <... set_tid_address resumed>) = 367 [pid 364] <... write resumed>) = 32 [pid 367] set_robust_list(0x555555a2a760, 24 [pid 366] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 365] getpid( [pid 364] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 367] <... set_robust_list resumed>) = 0 [pid 365] <... getpid resumed>) = 365 [pid 364] <... mmap resumed>) = 0x7f0dee397000 [pid 367] rseq(0x555555a2ada0, 0x20, 0, 0x53053053 [pid 365] mmap(0x1b32920000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 367] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 366] <... mmap resumed>) = 0x7f0ae0afc000 [pid 365] <... mmap resumed>) = 0x1b32920000 [pid 364] read(11, [pid 365] close(3 [pid 364] <... read resumed>0xc0012ac624, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] prlimit64(0, RLIMIT_STACK, NULL, [pid 365] <... close resumed>) = 0 [pid 367] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 365] getrandom( [pid 364] close(48 [pid 367] readlink("/proc/self/exe", [pid 365] <... getrandom resumed>"\x3f\xfa\x88\x94\xa5\x5e\x05\x2f", 8, GRND_NONBLOCK) = 8 [pid 364] <... close resumed>) = 0 [pid 366] getpid( [pid 365] mkdir("./syzkaller.lsQsor", 0700 [pid 364] epoll_ctl(4, EPOLL_CTL_DEL, 38, 0xc001321914 [pid 367] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 364] <... epoll_ctl resumed>) = 0 [pid 366] <... getpid resumed>) = 366 [pid 364] close(38) = 0 [pid 364] epoll_ctl(4, EPOLL_CTL_DEL, 40, 0xc001321914 [pid 366] mmap(0x1b32a20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 364] <... epoll_ctl resumed>) = 0 [pid 366] <... mmap resumed>) = 0x1b32a20000 [pid 364] close(40) = 0 [pid 364] write(45, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 366] close(3 [pid 364] <... write resumed>) = 32 [pid 366] <... close resumed>) = 0 [pid 366] mkdir("./syzkaller.AfOamp", 0700 [pid 364] read(39, 0xc0012ac628, 4) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 368 attached [pid 364] waitid(P_PID, 366, [pid 368] setpgid(0, 0) = 0 [pid 367] getrandom( [pid 366] <... mkdir resumed>) = 0 [pid 365] <... mkdir resumed>) = 0 [pid 368] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] chmod("./syzkaller.AfOamp", 0777 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... getrandom resumed>"\x6e\xf5\xab\xe7\x4e\xb8\xdf\x17", 8, GRND_NONBLOCK) = 8 [pid 366] <... chmod resumed>) = 0 [pid 368] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] chdir("./syzkaller.AfOamp" [pid 367] brk(NULL [pid 365] chmod("./syzkaller.lsQsor", 0777 [pid 356] rt_sigprocmask(SIG_SETMASK, ~[], [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... brk resumed>) = 0x555555a2ae00 [pid 366] <... chdir resumed>) = 0 [pid 356] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 367] brk(0x555555a4be00 [pid 366] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 365] <... chmod resumed>) = 0 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 356] clone(child_stack=0xc0012f0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 368] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 367] <... brk resumed>) = 0x555555a4be00 [pid 366] rt_sigaction(SIGSEGV, {sa_handler=0x7f0ae0f24800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0ae0f3d1f0}, [pid 365] chdir("./syzkaller.lsQsor" [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 356] <... clone resumed>, tls=0xc0010f7090) = 369 [pid 368] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] rt_sigaction(SIGBUS, {sa_handler=0x7f0ae0f24800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0ae0f3d1f0}, [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] brk(0x555555a4c000 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] <... chdir resumed>) = 0 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] dup2(0, 249 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... brk resumed>) = 0x555555a4c000 [pid 366] <... dup2 resumed>) = 249 [pid 365] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 368] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] dup2(1, 248 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... dup2 resumed>) = 248 [pid 368] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 367] mprotect(0x7fc07ee29000, 376832, PROT_READ [pid 366] dup2(2, 1 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... dup2 resumed>) = 1 [pid 368] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 367] <... mprotect resumed>) = 0 [pid 366] dup2(2, 0 [pid 365] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... dup2 resumed>) = 0 [pid 368] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] read(249, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] unshare(CLONE_NEWPID [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... prctl resumed>) = 0 [pid 366] <... unshare resumed>) = 0 [pid 368] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 366] <... clone resumed>, child_tidptr=0x5555557a7750) = 370 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 356] epoll_pwait(4, [pid 368] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 367] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 365] rt_sigaction(SIGSEGV, {sa_handler=0x7fe8a5cc7800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe8a5ce01f0}, [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}, {events=EPOLLOUT, data={u32=2955411457, u64=9155242627156148225}}, {events=EPOLLIN, data={u32=2971664385, u64=9155242627172401153}}, {events=EPOLLOUT, data={u32=4290772993, u64=9155242448102883329}}, {events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}, {events=EPOLLIN, data={u32=4242014209, u64=9155242448054124545}}], 128, 0, NULL, 0) = 6 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 369 attached [pid 368] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 356] getpid( [pid 369] gettid( [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... gettid resumed>) = 369 [pid 368] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 369] sigaltstack(NULL, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 368] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 369] sigaltstack({ss_sp=0xc0012e0000, ss_flags=0, ss_size=32768}, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... sigaltstack resumed>NULL) = 0 [pid 368] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 369] gettid( [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... gettid resumed>) = 369 [pid 368] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 369] waitid(P_PID, 367, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] chdir("/root/syzkaller-testdir1470845151") = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] getppid() = 355 [pid 368] dup3(31, 50, O_CLOEXEC) = 50 [pid 368] dup3(49, 0, 0) = 0 [pid 368] dup3(47, 1, 0) = 1 [pid 368] dup3(43, 2, 0) = 2 [pid 368] dup3(15, 3, 0) = 3 [pid 368] dup3(18, 4, 0) = 4 [pid 368] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 368] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc000076240 /* 11 vars */./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x5555557a7760, 24) = 0 [pid 370] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setsid() = 1 [pid 370] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 370] dup2(3, 201) = 201 [pid 370] close(3) = 0 [pid 370] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 370] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 370] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 370] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 356] <... getpid resumed>) = 355 [pid 370] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 370] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 370] unshare(CLONE_NEWNS [pid 359] <... clone resumed>) = 368 [pid 368] <... execve resumed>) = 0 [pid 365] rt_sigaction(SIGBUS, {sa_handler=0x7fe8a5cc7800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe8a5ce01f0}, [pid 359] rt_sigprocmask(SIG_SETMASK, [], [pid 356] tgkill(355, 359, SIGURG [pid 359] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] <... tgkill resumed>) = 0 [pid 359] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 359] rt_sigreturn({mask=[]}) = 0 [pid 359] close(31) = 0 [pid 356] rt_sigprocmask(SIG_SETMASK, ~[], [pid 359] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] <... rt_sigprocmask resumed>[], 8) = 0 [pid 370] <... unshare resumed>) = 0 [pid 356] clone(child_stack=0xc0012ec000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 370] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 356] <... clone resumed>, tls=0xc001328090) = 372 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 359] <... futex resumed>) = 0 [pid 359] read(28, "", 8) = 0 [pid 359] close(28) = 0 [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 43, 0xc001309914 [pid 370] <... mount resumed>) = 0 [pid 359] <... epoll_ctl resumed>) = 0 [pid 359] close(43) = 0 [pid 370] unshare(CLONE_NEWIPC [pid 359] epoll_ctl(4, EPOLL_CTL_DEL, 47, 0xc001309914 [pid 370] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... epoll_ctl resumed>) = 0 [pid 359] close(47) = 0 [pid 370] unshare(CLONE_NEWCGROUP [pid 359] write(50, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 370] <... unshare resumed>) = 0 [pid 359] read(46, [pid 370] unshare(CLONE_NEWUTS [pid 359] <... read resumed>0xc0012ac62c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] waitid(P_PID, 368, [pid 370] <... unshare resumed>) = 0 [pid 370] unshare(CLONE_SYSVSEM) = 0 [pid 356] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001400000 [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 356] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 356] clone(child_stack=0xc001408000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 356] <... clone resumed>, tls=0xc0010f7490) = 373 ./strace-static-x86_64: Process 373 attached ./strace-static-x86_64: Process 372 attached [pid 368] brk(NULL [pid 367] <... syslog resumed>, "", 63) = 0 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... brk resumed>) = 0x555556ac0000 [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 368] brk(0x555556ac0e00 [pid 365] dup2(0, 249 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... brk resumed>) = 0x555556ac0e00 [pid 372] gettid( [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] arch_prctl(ARCH_SET_FS, 0x555556ac0480 [pid 365] <... dup2 resumed>) = 249 [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 368] <... arch_prctl resumed>) = 0 [pid 365] dup2(1, 248 [pid 372] <... gettid resumed>) = 372 [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] set_tid_address(0x555556ac0750 [pid 365] <... dup2 resumed>) = 248 [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 356] epoll_pwait(4, [pid 372] sigaltstack(NULL, [pid 368] <... set_tid_address resumed>) = 368 [pid 365] dup2(2, 1 [pid 372] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] set_robust_list(0x555556ac0760, 24 [pid 365] <... dup2 resumed>) = 1 [pid 356] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}, {events=EPOLLIN, data={u32=4160749569, u64=9155242447972859905}}], 128, 0, NULL, 0) = 2 [pid 372] sigaltstack({ss_sp=0xc00132a000, ss_flags=0, ss_size=32768}, [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 368] <... set_robust_list resumed>) = 0 [pid 365] dup2(2, 0 [pid 372] <... sigaltstack resumed>NULL) = 0 [pid 373] gettid( [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 368] rseq(0x555556ac0da0, 0x20, 0, 0x53053053 [pid 365] <... dup2 resumed>) = 0 [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... rseq resumed>) = -1 ENOSYS (Function not implemented) [pid 365] read(249, [pid 372] gettid( [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 372] <... gettid resumed>) = 372 [pid 368] prlimit64(0, RLIMIT_STACK, NULL, [pid 365] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 370] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 372] read(36, [pid 368] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 365] unshare(CLONE_NEWPID [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 372] <... read resumed>0xc001408000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 370] getpid( [pid 368] readlink("/proc/self/exe", [pid 372] fcntl(22, F_GETFL [pid 370] <... getpid resumed>) = 1 [pid 365] <... unshare resumed>) = 0 [pid 372] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 372] fcntl(22, F_SETFL, O_WRONLY [pid 370] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 372] <... fcntl resumed>) = 0 [pid 370] <... capget resumed>{effective=1< [pid 370] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 372] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 372] fcntl(20, F_SETFL, O_WRONLY [pid 370] <... capset resumed>) = 0 [pid 368] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 372] <... fcntl resumed>) = 0 [pid 370] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] getrandom( [pid 372] pipe2( [pid 373] <... gettid resumed>) = 373 [pid 373] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 373] sigaltstack({ss_sp=0xc0012f2000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] gettid() = 373 [pid 370] <... socket resumed>) = 3 [pid 373] epoll_pwait(4, [pid 372] <... pipe2 resumed>[10, 12], O_CLOEXEC) = 0 [pid 373] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2955411457, u64=9155242627156148225}}], 128, 0, NULL, 0) = 1 [pid 372] getpid( [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] <... getrandom resumed>"\xa7\x51\x48\xf8\x7a\x32\xaf\x55", 8, GRND_NONBLOCK) = 8 [pid 372] <... getpid resumed>) = 355 [pid 373] epoll_pwait(4, [pid 367] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 367] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 367] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 370] <... socket resumed>) = 5 [pid 372] rt_sigprocmask(SIG_SETMASK, NULL, [pid 368] brk(NULL [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 372] <... rt_sigprocmask resumed>[], 8) = 0 [pid 367] <... mmap resumed>) = 0x21000000 [pid 367] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc07e90c000 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 372] rt_sigprocmask(SIG_SETMASK, ~[], [pid 370] close(5 [pid 368] <... brk resumed>) = 0x555556ac0e00 [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 370] <... close resumed>) = 0 [pid 367] getpid( [pid 372] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 368] brk(0x555556ae1e00 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 375 attached ./strace-static-x86_64: Process 374 attached [pid 368] <... brk resumed>) = 0x555556ae1e00 [pid 367] <... getpid resumed>) = 367 [pid 370] <... sendto resumed>) = 40 [pid 374] setpgid(0, 0 [pid 368] brk(0x555556ae2000 [pid 370] recvfrom(3, [pid 365] <... clone resumed>, child_tidptr=0x5555566e9750) = 375 [pid 375] set_robust_list(0x5555566e9760, 24 [pid 374] <... setpgid resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"]}], 4096, 0, NULL, NULL) = 60 [pid 368] <... brk resumed>) = 0x555556ae2000 [pid 375] <... set_robust_list resumed>) = 0 [pid 374] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] mprotect(0x7f2fae50f000, 376832, PROT_READ [pid 367] mmap(0x1b32b20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] <... mprotect resumed>) = 0 [pid 367] <... mmap resumed>) = 0x1b32b20000 [pid 370] <... socket resumed>) = 5 [pid 367] close(3) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] mkdir("./syzkaller.q3Ft7N", 0700 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... prctl resumed>) = 0 [pid 375] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 374] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 368] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 367] <... mkdir resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] close(5 [pid 367] chmod("./syzkaller.q3Ft7N", 0777) = 0 [pid 367] chdir("./syzkaller.q3Ft7N") = 0 [pid 367] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGSEGV, {sa_handler=0x7fc07ed34800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc07ed4d1f0}, NULL, 8) = 0 [pid 367] rt_sigaction(SIGBUS, {sa_handler=0x7fc07ed34800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc07ed4d1f0}, NULL, 8) = 0 [pid 367] dup2(0, 249) = 249 [pid 367] dup2(1, 248) = 248 [pid 367] dup2(2, 1) = 1 [pid 367] dup2(2, 0) = 0 [pid 367] read(249, [pid 373] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}], 128, 53, NULL, 0) = 1 [pid 373] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 373] epoll_pwait(4, [pid 367] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 367] unshare(CLONE_NEWPID) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a2a750) = 376 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x555555a2a760, 24) = 0 [pid 376] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setsid() = 1 [pid 376] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 376] dup2(3, 201) = 201 [pid 376] close(3 [pid 368] <... syslog resumed>, "", 63) = 0 [pid 356] getpid( [pid 370] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x02\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 356] <... getpid resumed>) = 355 [pid 375] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... sendto resumed>) = 44 [pid 368] <... mmap resumed>) = 0x1ffff000 [pid 356] tgkill(355, 372, SIGURG [pid 375] <... prctl resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] recvfrom(3, [pid 368] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 356] <... tgkill resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x02\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] setsid( [pid 374] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... mmap resumed>) = 0x20000000 [pid 375] <... setsid resumed>) = 1 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 375] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 374] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 370] <... socket resumed>) = 5 [pid 375] <... openat resumed>) = 3 [pid 374] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 375] dup2(3, 201 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... mmap resumed>) = 0x21000000 [pid 375] <... dup2 resumed>) = 201 [pid 374] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 368] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 375] close(3 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] close(5 [pid 375] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... mmap resumed>) = 0x7f2fadff2000 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x03\x08\x00\x01\x00\xac\x1e\x01\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] getpid( [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 374] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... sendto resumed>) = 40 [pid 368] <... getpid resumed>) = 368 [pid 375] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] recvfrom(3, [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 374] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] mmap(0x1b32c20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 375] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x03\x08\x00\x01\x00\xac\x1e\x01\x03"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 374] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... mmap resumed>) = 0x1b32c20000 [pid 375] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 368] close(3 [pid 374] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] <... socket resumed>) = 5 [pid 368] <... close resumed>) = 0 [pid 375] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 374] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] mkdir("./syzkaller.Q51Mqh", 0700 [pid 374] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] close(5 [pid 374] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] <... close resumed>) = 0 [pid 375] <... prlimit64 resumed>NULL) = 0 [pid 370] <... close resumed>) = 0 [pid 368] <... mkdir resumed>) = 0 [pid 375] unshare(CLONE_NEWNS [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x02\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 368] chmod("./syzkaller.Q51Mqh", 0777 [pid 375] <... unshare resumed>) = 0 [pid 374] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... sendto resumed>) = 44 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] recvfrom(3, [pid 375] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 374] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x02\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 375] <... mount resumed>) = 0 [pid 368] <... chmod resumed>) = 0 [pid 370] close(3 [pid 375] unshare(CLONE_NEWIPC [pid 374] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] chdir("./syzkaller.Q51Mqh" [pid 375] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 370] <... close resumed>) = 0 [pid 375] unshare(CLONE_NEWCGROUP [pid 374] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... chdir resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 375] <... unshare resumed>) = 0 [pid 370] unshare(CLONE_NEWNET [pid 368] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 374] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 376] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 376] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 376] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 376] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 376] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 376] unshare(CLONE_NEWNS) = 0 [pid 376] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 376] <... mount resumed>) = 0 [pid 374] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 374] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] unshare(CLONE_NEWIPC [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 376] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 374] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] unshare(CLONE_NEWCGROUP [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] unshare(CLONE_NEWUTS [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] <... unshare resumed>) = 0 [pid 375] <... unshare resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] unshare(CLONE_SYSVSEM [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] <... unshare resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] unshare(CLONE_NEWUTS [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 376] <... unshare resumed>) = 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] unshare(CLONE_SYSVSEM [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... unshare resumed>) = 0 [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] rt_sigaction(SIGSEGV, {sa_handler=0x7f2fae41a800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2fae4331f0}, [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] rt_sigaction(SIGBUS, {sa_handler=0x7f2fae41a800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2fae4331f0}, [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] dup2(0, 249 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] <... dup2 resumed>) = 249 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] dup2(1, 248 [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... dup2 resumed>) = 248 [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] dup2(2, 1 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 376] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 374] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 375] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 368] <... dup2 resumed>) = 1 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] getpid( [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 374] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] dup2(2, 0 [pid 376] <... getpid resumed>) = 1 [pid 375] getpid( [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... dup2 resumed>) = 0 [pid 376] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 375] <... getpid resumed>) = 1 [pid 374] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] read(249, [pid 376] <... capget resumed>{effective=1< [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 375] <... capget resumed>{effective=1< [pid 373] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}], 128, 48, NULL, 0) = 1 [pid 368] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 376] <... capset resumed>) = 0 [pid 375] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 373] epoll_pwait(4, [pid 368] unshare(CLONE_NEWPID [pid 376] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 375] <... capset resumed>) = 0 [pid 374] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 373] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 373] epoll_pwait(4, [pid 368] <... unshare resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 3 [pid 374] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 375] <... socket resumed>) = 5 [pid 374] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 368] <... clone resumed>, child_tidptr=0x555556ac0750) = 377 [pid 376] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 374] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"]}], 4096, 0, NULL, NULL) = 60 [pid 375] close(5 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 374] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] close(5 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x01\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 374] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x01\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1714183572}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"]}], 4096, 0, NULL, NULL) = 60 [pid 374] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, ./strace-static-x86_64: Process 377 attached [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 377] set_robust_list(0x555556ac0760, 24 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 374] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 377] <... set_robust_list resumed>) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 377] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 376] close(5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 374] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 373] <... epoll_pwait resumed>[], 128, 12, NULL, 0) = 0 [pid 370] <... unshare resumed>) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 373] epoll_pwait(4, [pid 377] <... prctl resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x02\x08\x00\x01\x00\xac\x1e\x01\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 374] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 373] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 377] setsid( [pid 376] <... sendto resumed>) = 40 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x04\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 373] epoll_pwait(4, [pid 377] <... setsid resumed>) = 1 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 374] rt_sigprocmask(SIG_SETMASK, [], [pid 373] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 370] <... openat resumed>) = 3 [pid 377] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x02\x08\x00\x01\x00\xac\x1e\x01\x02"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 374] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 373] epoll_pwait(4, [pid 377] <... openat resumed>) = 3 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1714183572}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x04\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 374] chdir("/root/syzkaller-testdir2129868787" [pid 370] write(3, "0 65535", 7 [pid 377] dup2(3, 201 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... dup2 resumed>) = 201 [pid 377] close(3) = 0 [pid 377] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 374] <... chdir resumed>) = 0 [pid 377] <... prlimit64 resumed>NULL) = 0 [pid 377] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 375] <... socket resumed>) = 5 [pid 377] <... prlimit64 resumed>NULL) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 377] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 374] <... prctl resumed>) = 0 [pid 377] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 376] close(5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 374] getppid( [pid 377] <... prlimit64 resumed>NULL) = 0 [pid 377] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 374] <... getppid resumed>) = 355 [pid 377] <... prlimit64 resumed>NULL) = 0 [pid 377] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x01\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 374] dup3(12, 26, O_CLOEXEC [pid 377] <... prlimit64 resumed>NULL) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... write resumed>) = 7 [pid 377] unshare(CLONE_NEWNS [pid 376] <... sendto resumed>) = 44 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x05\x08\x00\x01\x00\xac\x1e\x01\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 374] <... dup3 resumed>) = 26 [pid 377] <... unshare resumed>) = 0 [pid 376] recvfrom(3, [pid 370] close(3 [pid 374] dup3(25, 0, 0 [pid 377] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... sendto resumed>) = 40 [pid 374] <... dup3 resumed>) = 0 [pid 377] <... mount resumed>) = 0 [pid 375] recvfrom(3, [pid 374] dup3(22, 1, 0 [pid 370] <... close resumed>) = 0 [pid 377] unshare(CLONE_NEWIPC [pid 376] close(3 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1714183572}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x05\x08\x00\x01\x00\xac\x1e\x01\x05"]}], 4096, 0, NULL, NULL) = 60 [pid 374] <... dup3 resumed>) = 1 [pid 377] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 376] <... close resumed>) = 0 [pid 370] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 377] unshare(CLONE_NEWCGROUP [pid 376] unshare(CLONE_NEWNET [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 374] dup3(20, 2, 0 [pid 377] <... unshare resumed>) = 0 [pid 377] unshare(CLONE_NEWUTS) = 0 [pid 377] unshare(CLONE_SYSVSEM) = 0 [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 377] getpid() = 1 [pid 377] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 375] <... socket resumed>) = 5 [pid 374] <... dup3 resumed>) = 2 [pid 370] <... openat resumed>) = 3 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x04\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 374] dup3(16, 3, 0 [pid 370] dup2(3, 200 [pid 374] <... dup3 resumed>) = 3 [pid 374] dup3(17, 4, 0) = 4 [pid 374] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 374] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000076360 /* 11 vars */ [pid 372] <... clone resumed>) = 374 [pid 370] <... dup2 resumed>) = 200 [pid 374] <... execve resumed>) = 0 [pid 374] brk(NULL [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 370] close(3 [pid 374] <... brk resumed>) = 0x555555d19000 [pid 374] brk(0x555555d19e00) = 0x555555d19e00 [pid 374] arch_prctl(ARCH_SET_FS, 0x555555d19480) = 0 [pid 374] set_tid_address(0x555555d19750) = 374 [pid 374] set_robust_list(0x555555d19760, 24) = 0 [pid 374] rseq(0x555555d19da0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) [pid 374] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 374] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 370] <... close resumed>) = 0 [pid 374] getrandom("\x88\x02\xc9\x36\x9d\x2d\x16\xef", 8, GRND_NONBLOCK) = 8 [pid 374] brk(NULL) = 0x555555d19e00 [pid 374] brk(0x555555d3ae00) = 0x555555d3ae00 [pid 374] brk(0x555555d3b000) = 0x555555d3b000 [pid 374] mprotect(0x7f0a2bf14000, 376832, PROT_READ [pid 372] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 370] ioctl(200, TUNSETIFF, 0x7fff6b798770 [pid 374] <... mprotect resumed>) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] rt_sigreturn({mask=[]} [pid 374] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 376] <... unshare resumed>) = 0 [pid 372] <... rt_sigreturn resumed>) = 0 [pid 374] <... syslog resumed>, "", 63) = 0 [pid 374] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 374] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 374] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 374] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a2b9f7000 [pid 374] getpid() = 374 [pid 374] mmap(0x1b33220000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b33220000 [pid 374] close(3) = 0 [pid 374] mkdir("./syzkaller.lPYR88", 0700 [pid 376] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 372] close(12) = 0 [pid 372] read(10, "", 8) = 0 [pid 372] close(10 [pid 376] <... openat resumed>) = 3 [pid 374] <... mkdir resumed>) = 0 [pid 372] <... close resumed>) = 0 [pid 374] chmod("./syzkaller.lPYR88", 0777) = 0 [pid 374] chdir("./syzkaller.lPYR88") = 0 [pid 374] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 374] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 374] rt_sigaction(SIGSEGV, {sa_handler=0x7f0a2be1f800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0a2be381f0}, [pid 372] rt_sigprocmask(SIG_SETMASK, ~[], [pid 374] <... rt_sigaction resumed>NULL, 8) = 0 [pid 374] rt_sigaction(SIGBUS, {sa_handler=0x7f0a2be1f800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0a2be381f0}, NULL, 8) = 0 [pid 374] dup2(0, 249) = 249 [pid 374] dup2(1, 248) = 248 [pid 376] write(3, "0 65535", 7 [pid 372] <... rt_sigprocmask resumed>[], 8) = 0 [pid 374] dup2(2, 1 [pid 372] clone(child_stack=0xc001404000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 374] <... dup2 resumed>) = 1 [pid 374] dup2(2, 0 [pid 372] <... clone resumed>, tls=0xc001328490) = 378 [pid 374] <... dup2 resumed>) = 0 [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 374] read(249, [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 378 attached [pid 372] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc00130f914 [pid 378] gettid( [pid 372] <... epoll_ctl resumed>) = 0 [pid 378] <... gettid resumed>) = 378 [pid 372] close(20 [pid 378] sigaltstack(NULL, [pid 372] <... close resumed>) = 0 [pid 378] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 372] epoll_ctl(4, EPOLL_CTL_DEL, 22, 0xc00130f914 [pid 378] sigaltstack({ss_sp=0xc001332000, ss_flags=0, ss_size=32768}, [pid 372] <... epoll_ctl resumed>) = 0 [pid 378] <... sigaltstack resumed>NULL) = 0 [pid 372] close(22 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 372] <... close resumed>) = 0 [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] write(26, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 378] gettid( [pid 372] <... write resumed>) = 32 [pid 372] read(21, [pid 373] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}, {events=EPOLLIN, data={u32=3069181953, u64=9155242627269918721}}], 128, 998, NULL, 0) = 2 [pid 372] <... read resumed>0xc00127a18c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 373] futex(0xc0010f7548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] waitid(P_PID, 374, [pid 374] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 374] unshare(CLONE_NEWPID) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] <... write resumed>) = 7 [pid 376] close(3) = 0 [pid 376] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 376] dup2(3, 200) = 200 [pid 376] close(3) = 0 [pid 376] ioctl(200, TUNSETIFF, 0x7ffc6c0598e0 [pid 374] <... clone resumed>, child_tidptr=0x555555d19750) = 379 [pid 378] <... gettid resumed>) = 378 [pid 378] epoll_pwait(4, [{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}], 128, 0, NULL, 0) = 1 [pid 378] epoll_pwait(4, ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555555d19760, 24) = 0 [pid 379] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 375] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=-1714183572}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x04\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] close(3) = 0 [pid 375] unshare(CLONE_NEWNET [pid 370] <... ioctl resumed>) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setsid() = 1 [pid 379] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 370] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 379] <... openat resumed>) = 3 [pid 379] dup2(3, 201) = 201 [pid 379] close(3) = 0 [pid 376] <... ioctl resumed>) = 0 [pid 370] <... openat resumed>) = 3 [pid 370] write(3, "0", 1 [pid 376] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 370] <... write resumed>) = 1 [pid 376] <... openat resumed>) = 3 [pid 376] write(3, "0", 1 [pid 370] close(3) = 0 [pid 376] <... write resumed>) = 1 [pid 376] close(3 [pid 370] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 376] <... close resumed>) = 0 [pid 370] <... openat resumed>) = 3 [pid 370] write(3, "0", 1 [pid 376] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 370] <... write resumed>) = 1 [pid 376] <... openat resumed>) = 3 [pid 370] close(3 [pid 379] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 376] write(3, "0", 1 [pid 370] <... close resumed>) = 0 [pid 379] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 376] <... write resumed>) = 1 [pid 370] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 379] <... prlimit64 resumed>NULL) = 0 [pid 379] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 379] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 379] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 379] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 379] unshare(CLONE_NEWNS [pid 376] close(3 [pid 370] <... socket resumed>) = 3 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 376] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 370] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 376] <... socket resumed>) = 3 [pid 370] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] <... unshare resumed>) = 0 [pid 379] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 370] <... close resumed>) = 0 [pid 379] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 376] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 379] unshare(CLONE_NEWCGROUP [pid 376] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 379] <... unshare resumed>) = 0 [pid 379] unshare(CLONE_NEWUTS [pid 376] close(5 [pid 379] <... unshare resumed>) = 0 [pid 379] unshare(CLONE_SYSVSEM) = 0 [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 376] <... close resumed>) = 0 [pid 379] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=935722636} [pid 379] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 370] <... sendto resumed>) = 40 [pid 379] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 370] recvfrom(3, [pid 379] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] getpid( [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... getpid resumed>) = 1 [pid 379] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 370] <... socket resumed>) = 5 [pid 379] <... capget resumed>{effective=1< [pid 379] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 370] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 379] <... capset resumed>) = 0 [pid 370] close(5 [pid 379] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 370] <... sendto resumed>) = 64 [pid 376] recvfrom(3, [pid 379] <... sendto resumed>) = 40 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 379] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 376] close(5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] close(5 [pid 376] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 379] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 48 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 370] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] close(5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 376] close(5 [pid 370] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 60 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 370] <... sendto resumed>) = 48 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 370] recvfrom(3, [pid 379] close(5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x01\x08\x00\x01\x00\xac\x1e\x01\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 376] close(3) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 376] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 370] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 376] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... unshare resumed>) = 0 [pid 376] <... sendto resumed>) = 68 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x01\x08\x00\x01\x00\xac\x1e\x01\x01"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... openat resumed>) = 3 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] write(3, "0 65535", 7 [pid 376] <... sendto resumed>) = 60 [pid 375] <... unshare resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 377] <... write resumed>) = 7 [pid 376] recvfrom(3, [pid 375] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 60 [pid 379] close(5 [pid 377] close(3 [pid 376] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... openat resumed>) = 3 [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 56 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x00\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 376] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 44 [pid 377] <... openat resumed>) = 3 [pid 376] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76 [pid 375] write(3, "0 65535", 7 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] dup2(3, 200 [pid 376] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... dup2 resumed>) = 200 [pid 376] <... sendto resumed>) = 56 [pid 370] <... socket resumed>) = 5 [pid 379] close(3 [pid 377] close(3 [pid 376] recvfrom(3, [pid 375] <... write resumed>) = 7 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76 [pid 379] unshare(CLONE_NEWNET [pid 377] ioctl(200, TUNSETIFF, 0x7ffea99abe30 [pid 376] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(3 [pid 370] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 377] <... ioctl resumed>) = 0 [pid 376] <... sendto resumed>) = 56 [pid 370] close(5 [pid 377] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 376] recvfrom(3, [pid 377] <... openat resumed>) = 3 [pid 376] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 370] <... close resumed>) = 0 [pid 377] write(3, "0", 1 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... write resumed>) = 1 [pid 376] <... sendto resumed>) = 60 [pid 377] close(3 [pid 376] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... openat resumed>) = 3 [pid 376] <... sendto resumed>) = 60 [pid 370] <... sendto resumed>) = 44 [pid 377] write(3, "0", 1 [pid 376] recvfrom(3, [pid 377] <... write resumed>) = 1 [pid 376] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 370] recvfrom(3, [pid 377] close(3 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 377] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 376] recvfrom(3, [pid 377] <... socket resumed>) = 3 [pid 376] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 370] close(3 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... openat resumed>) = 3 [pid 377] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] dup2(3, 200 [pid 370] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 375] <... dup2 resumed>) = 200 [pid 370] <... socket resumed>) = 3 [pid 375] close(3 [pid 370] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] ioctl(200, TUNSETIFF, 0x7fffbd447210 [pid 377] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 370] <... sendto resumed>) = 68 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 376] <... sendto resumed>) = 56 [pid 375] <... ioctl resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 370] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... openat resumed>) = 3 [pid 375] write(3, "0", 1 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... write resumed>) = 1 [pid 375] close(3 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "0", 1) = 1 [pid 375] close(3) = 0 [pid 375] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 60 [pid 376] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 60 [pid 375] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 377] close(3 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 370] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 3 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... unshare resumed>) = 0 [pid 376] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 56 [pid 379] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 370] recvfrom(3, [pid 379] <... openat resumed>) = 3 [pid 370] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76 [pid 377] <... sendto resumed>) = 68 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 377] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] write(3, "0 65535", 7 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... write resumed>) = 7 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 56 [pid 379] close(3 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 377] <... sendto resumed>) = 60 [pid 376] <... sendto resumed>) = 60 [pid 375] <... sendto resumed>) = 48 [pid 370] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76 [pid 379] <... openat resumed>) = 3 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] dup2(3, 200 [pid 377] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... dup2 resumed>) = 200 [pid 377] <... sendto resumed>) = 56 [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 56 [pid 377] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 370] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76 [pid 375] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 379] close(3 [pid 377] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 379] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(200, TUNSETIFF, 0x7fff062518e0) = 0 [pid 377] <... sendto resumed>) = 56 [pid 376] <... sendto resumed>) = 60 [pid 375] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 377] <... sendto resumed>) = 56 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... openat resumed>) = 3 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] write(3, "0", 1 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... write resumed>) = 1 [pid 375] <... socket resumed>) = 5 [pid 379] close(3 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 379] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... openat resumed>) = 3 [pid 379] write(3, "0", 1) = 1 [pid 377] <... sendto resumed>) = 60 [pid 376] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 60 [pid 375] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] close(3 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 377] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] <... socket resumed>) = 3 [pid 377] <... sendto resumed>) = 56 [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(3 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76 [pid 375] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 375] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 379] close(5 [pid 375] <... socket resumed>) = 3 [pid 375] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 60 [pid 375] <... sendto resumed>) = 68 [pid 370] <... sendto resumed>) = 60 [pid 377] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] <... sendto resumed>) = 40 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 108 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 60 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 377] <... sendto resumed>) = 44 [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 60 [pid 379] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 377] recvfrom(3, [pid 370] <... sendto resumed>) = 56 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 108 [pid 377] <... sendto resumed>) = 60 [pid 376] recvfrom(3, [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 64 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 56 [pid 370] <... sendto resumed>) = 60 [pid 379] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76 [pid 370] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 56 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 60 [pid 379] <... sendto resumed>) = 48 [pid 375] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 60 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 56 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 375] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 375] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 370] <... sendto resumed>) = 44 [pid 379] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 377] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 379] close(5 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 376] close(5 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 375] <... sendto resumed>) = 60 [pid 379] <... sendto resumed>) = 60 [pid 375] recvfrom(3, [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 60 [pid 376] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 377] recvfrom(3, [pid 376] close(5 [pid 370] <... sendto resumed>) = 60 [pid 370] recvfrom(3, [pid 379] close(5 [pid 375] <... sendto resumed>) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(3) = 0 [pid 379] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 379] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 60 [pid 370] <... sendto resumed>) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 376] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 68 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 375] <... sendto resumed>) = 56 [pid 370] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 375] recvfrom(3, [pid 376] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 108 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 60 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 375] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 376] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 60 [pid 376] close(5 [pid 375] <... sendto resumed>) = 60 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 60 [ 22.781482][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.788442][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.795634][ T376] device bridge_slave_0 entered promiscuous mode [ 22.818027][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.824977][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 56 [pid 377] <... sendto resumed>) = 108 [pid 379] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76 [pid 379] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 377] recvfrom(3, [pid 370] <... sendto resumed>) = 108 [pid 375] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76 [pid 379] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56 [pid 377] close(5 [pid 370] <... sendto resumed>) = 108 [pid 379] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76 [pid 377] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 60 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 379] recvfrom(3, [pid 377] close(5 [pid 370] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] close(5 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 104 [pid 375] <... sendto resumed>) = 60 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 22.833731][ T376] device bridge_slave_1 entered promiscuous mode [ 22.864474][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.871643][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=23}) = 0 [pid 377] close(5) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 60 [pid 376] <... sendto resumed>) = 104 [pid 375] <... sendto resumed>) = 60 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=25}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5) = 0 [pid 370] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 376] close(5) = 0 [pid 370] close(5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 22.879271][ T377] device bridge_slave_0 entered promiscuous mode [ 22.885708][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.892748][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.899991][ T370] device bridge_slave_0 entered promiscuous mode [ 22.910405][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.924525][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 60 [pid 379] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=27}) = 0 [pid 376] close(5) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 56 [pid 379] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 104 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 108 [pid 370] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 370] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 108 [pid 377] <... sendto resumed>) = 104 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=25}) = 0 [pid 377] close(5) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=21}) = 0 [pid 375] close(5) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 375] close(5) = 0 [ 22.932043][ T377] device bridge_slave_1 entered promiscuous mode [ 22.940598][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.953945][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.961471][ T370] device bridge_slave_1 entered promiscuous mode [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 104 [pid 370] <... sendto resumed>) = 104 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=27}) = 0 [pid 377] close(5) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 104 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 104 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 104 [pid 376] <... socket resumed>) = 5 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 60 [pid 377] <... sendto resumed>) = 104 [pid 376] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 370] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 379] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 379] <... sendto resumed>) = 60 [pid 377] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 108 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 40 [pid 375] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 375] close(5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [ 22.991702][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.998564][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.005709][ T375] device bridge_slave_0 entered promiscuous mode [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 108 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 379] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 376] <... socket resumed>) = 5 [pid 379] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 379] <... close resumed>) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 379] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 377] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 377] close(5 [pid 370] close(5 [pid 377] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] close(5 [pid 370] close(5 [pid 377] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=23}) = 0 [pid 379] close(5) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 108 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 23.053951][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.060851][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.068202][ T375] device bridge_slave_1 entered promiscuous mode [ 23.074671][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.085808][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.093749][ T379] device bridge_slave_0 entered promiscuous mode [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 370] recvfrom(3, [pid 377] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 104 [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 108 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=33}) = 0 [pid 376] close(5) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=35}) = 0 [pid 376] close(5) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 108 [pid 370] <... sendto resumed>) = 104 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 104 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 40 [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 104 [pid 379] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 376] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 375] <... sendto resumed>) = 104 [pid 379] close(5 [pid 370] recvfrom(3, [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 379] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] <... sendto resumed>) = 108 [pid 375] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 40 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 68 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 370] close(5 [pid 377] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 377] close(5 [pid 375] close(5 [pid 379] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 377] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 377] close(5 [pid 375] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 23.103875][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.110904][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.118207][ T379] device bridge_slave_1 entered promiscuous mode [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 375] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 375] <... sendto resumed>) = 104 [pid 379] <... sendto resumed>) = 40 [pid 377] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 375] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 375] <... sendto resumed>) = 104 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] recvfrom(3, [pid 370] close(5 [pid 377] close(5) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 370] close(5 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 104 [pid 375] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 40 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 370] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 32 [pid 370] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 68 [pid 375] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 108 [pid 379] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 375] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 32 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 32 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 379] <... sendto resumed>) = 104 [pid 376] recvfrom(3, [pid 370] <... sendto resumed>) = 108 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 370] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 376] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] close(5 [pid 376] <... sendto resumed>) = 100 [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 108 [pid 379] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 32 [pid 370] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 375] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 377] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 379] close(5) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 377] <... sendto resumed>) = 100 [pid 376] <... sendto resumed>) = 100 [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=31}) = 0 [pid 379] close(5) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 108 [pid 370] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 100 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 376] <... socket resumed>) = 5 [pid 370] close(5) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 379] <... sendto resumed>) = 108 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] close(5 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 370] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 376] <... sendto resumed>) = 72 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 370] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 370] <... close resumed>) = 0 [pid 376] close(5 [pid 377] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 376] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 108 [pid 377] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 32 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 72 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=33}) = 0 [pid 379] close(5) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 379] <... sendto resumed>) = 40 [pid 376] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 370] <... sendto resumed>) = 68 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 376] <... sendto resumed>) = 32 [pid 375] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=35}) = 0 [pid 379] close(5) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 376] <... sendto resumed>) = 108 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 370] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 32 [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5 [pid 377] recvfrom(3, [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 32 [pid 379] <... sendto resumed>) = 68 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 375] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 379] <... sendto resumed>) = 32 [pid 375] <... sendto resumed>) = 68 [pid 370] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 76 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 32 [pid 377] <... sendto resumed>) = 108 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 370] <... sendto resumed>) = 32 [pid 379] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 100 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 100 [pid 375] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 375] close(5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... close resumed>) = 0 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 100 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 100 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 32 [pid 370] recvfrom(3, [pid 377] close(5 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 377] <... sendto resumed>) = 76 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 377] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 370] <... sendto resumed>) = 100 [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96 [pid 375] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 377] <... sendto resumed>) = 100 [pid 376] <... sendto resumed>) = 84 [pid 375] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 100 [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 379] <... sendto resumed>) = 72 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] <... sendto resumed>) = 100 [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 377] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] close(5 [pid 379] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 377] <... sendto resumed>) = 84 [pid 376] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 32 [pid 377] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 370] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 84 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 72 [pid 379] close(5 [pid 376] <... socket resumed>) = 5 [pid 370] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 370] <... recvfrom resumed>[{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 375] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 377] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 108 [pid 377] <... sendto resumed>) = 84 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 375] <... sendto resumed>) = 72 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 80 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 376] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 375] <... recvfrom resumed>[{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x26\x00\x00\x00\x08\x00\x02\x00\x28\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92 [pid 379] close(5 [pid 377] close(5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 32 [pid 377] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 80 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 370] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 379] <... sendto resumed>) = 76 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 376] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] close(5 [pid 376] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] close(5 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 80 [pid 375] <... sendto resumed>) = 32 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 32 [pid 376] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 376] close(5 [pid 375] close(5 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 80 [pid 377] recvfrom(3, [pid 370] <... sendto resumed>) = 108 [pid 376] <... sendto resumed>) = 88 [pid 377] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 379] <... sendto resumed>) = 100 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 32 [pid 370] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 375] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 376] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] <... sendto resumed>) = 108 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] <... sendto resumed>) = 88 [pid 376] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 88 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 370] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 84 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... sendto resumed>) = 76 [pid 377] close(5 [pid 376] <... sendto resumed>) = 108 [pid 377] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 370] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 375] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 88 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 377] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 375] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 100 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 375] <... sendto resumed>) = 76 [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 376] <... sendto resumed>) = 68 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 84 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 100 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 68 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 370] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 375] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 377] close(5 [pid 376] <... sendto resumed>) = 68 [pid 379] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... sendto resumed>) = 84 [pid 379] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 68 [pid 376] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 80 [pid 377] recvfrom(3, [pid 375] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 376] <... sendto resumed>) = 80 [pid 379] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 379] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 377] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 80 [pid 376] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 84 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 377] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100 [pid 370] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 376] <... sendto resumed>) = 92 [pid 375] recvfrom(3, [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 379] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 92 [pid 376] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 379] <... sendto resumed>) = 80 [pid 377] recvfrom(3, [pid 376] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 375] <... socket resumed>) = 5 [pid 377] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 370] <... close resumed>) = 0 [pid 377] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 376] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 376] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 376] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 377] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 370] <... sendto resumed>) = 84 [pid 376] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] close(5 [pid 370] recvfrom(3, [pid 377] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 376] <... sendto resumed>) = 36 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 379] close(5 [pid 377] <... sendto resumed>) = 36 [pid 376] recvfrom(5, [pid 375] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(5, [pid 376] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 376] recvfrom(5, [pid 375] <... sendto resumed>) = 84 [pid 379] <... sendto resumed>) = 88 [pid 377] recvfrom(5, [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 379] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 377] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104 [pid 370] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 377] <... sendto resumed>) = 368 [pid 377] recvfrom(5, [pid 376] <... sendto resumed>) = 368 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 376] recvfrom(5, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 368 [pid 376] <... sendto resumed>) = 368 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(5, [pid 376] recvfrom(5, [pid 375] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] <... sendto resumed>) = 80 [pid 379] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 88 [pid 377] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 377] <... sendto resumed>) = 368 [pid 377] recvfrom(5, [pid 376] <... sendto resumed>) = 368 [pid 375] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(5, [pid 379] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 80 [pid 370] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 108 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 370] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 375] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] <... sendto resumed>) = 80 [pid 377] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 375] close(5 [pid 377] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 377] <... sendto resumed>) = 40 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 80 [pid 379] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 377] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 40 [pid 375] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 379] <... sendto resumed>) = 68 [pid 376] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 370] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 379] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] <... sendto resumed>) = 88 [pid 377] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 88 [pid 370] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 64 [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 379] <... sendto resumed>) = 68 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 377] close(5 [pid 376] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 379] <... sendto resumed>) = 80 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100 [pid 377] <... sendto resumed>) = 44 [pid 376] close(5 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 92 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 88 [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 88 [pid 376] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 379] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112 [pid 377] <... socket resumed>) = 5 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108 [pid 370] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 377] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 379] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 379] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 377] <... close resumed>) = 0 [pid 379] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 379] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 108 [pid 377] <... sendto resumed>) = 40 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 370] <... sendto resumed>) = 108 [pid 379] <... sendto resumed>) = 36 [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] recvfrom(5, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(5, [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 376] <... sendto resumed>) = 40 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 368 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 379] recvfrom(5, [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] close(5 [pid 379] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 64 [pid 376] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 368 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] recvfrom(5, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 375] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... sendto resumed>) = 68 [pid 379] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 370] <... sendto resumed>) = 68 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 368 [pid 377] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(5, [pid 377] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 64 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 32 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 379] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... sendto resumed>) = 40 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 68 [pid 379] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... sendto resumed>) = 32 [pid 375] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 370] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 68 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 80 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 376] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 40 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 375] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 370] <... sendto resumed>) = 80 [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 92 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 376] <... sendto resumed>) = 40 [pid 375] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112 [pid 379] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 376] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 379] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 92 [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 379] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 5 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 64 [pid 375] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 370] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [pid 375] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 376] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 375] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 376] <... sendto resumed>) = 64 [pid 370] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 377] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 375] <... sendto resumed>) = 36 [pid 376] recvfrom(3, [pid 370] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(5, [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 379] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 370] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] recvfrom(5, [pid 370] <... sendto resumed>) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] recvfrom(5, [pid 376] close(5 [pid 375] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 368 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 23.418317][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.425159][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.432297][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.439062][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.450912][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.457757][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 375] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 64 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 368 [pid 370] <... sendto resumed>) = 368 [pid 379] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(5, [pid 370] recvfrom(5, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 40 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 368 [pid 370] <... sendto resumed>) = 368 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(5, [pid 370] recvfrom(5, [pid 379] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5 [pid 370] sendto(5, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 368 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(5, [pid 379] <... sendto resumed>) = 32 [pid 377] close(5 [pid 376] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 40 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 377] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 379] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 40 [pid 370] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 40 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 379] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 64 [pid 370] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 376] <... sendto resumed>) = 32 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 376] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 379] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... sendto resumed>) = 44 [pid 370] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [ 23.464830][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.471665][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 376] <... sendto resumed>) = 40 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... sendto resumed>) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 32 [pid 375] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 40 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 370] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 32 [pid 378] <... epoll_pwait resumed>[], 128, 953, NULL, 0) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 356] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 379] recvfrom(3, [pid 378] epoll_pwait(4, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 378] epoll_pwait(4, [pid 377] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995860623} [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 32 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 64 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 40 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 32 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 32 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 23.509932][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.516788][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.523886][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.530680][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 376] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 64 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 379] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 379] close(5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] close(5 [pid 376] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 32 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 370] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 376] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 376] <... sendto resumed>) = 64 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [ 23.585237][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.592234][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.599307][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.606047][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 32 [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 370] close(5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 64 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 32 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 32 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 377] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 375] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 379] <... sendto resumed>) = 40 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 370] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 375] <... socket resumed>) = 5 [ 23.629972][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.636936][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.643981][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.650814][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... sendto resumed>) = 40 [pid 379] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 64 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 379] close(5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 32 [pid 370] close(5 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 32 [pid 377] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 375] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 32 [pid 375] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 64 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 375] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 32 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 379] close(5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 32 [pid 377] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... sendto resumed>) = 40 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 32 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... sendto resumed>) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 379] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 379] close(5 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 64 [pid 370] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 32 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 32 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... sendto resumed>) = 32 [pid 379] <... sendto resumed>) = 40 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 370] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 375] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 23.766636][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.773741][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.781116][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.788438][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.795569][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.802597][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.809829][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 379] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 379] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 23.816986][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.824251][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.831260][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=15}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=16}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 379] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=15}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 64 [pid 376] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] <... sendto resumed>) = 44 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 376] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] close(5 [pid 376] <... sendto resumed>) = 40 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] <... sendto resumed>) = 40 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 64 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 375] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] close(5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=20}) = 0 [pid 376] close(5 [pid 379] <... sendto resumed>) = 64 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 379] recvfrom(3, [ 23.894724][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.904349][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.919149][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.926693][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 44 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 376] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 370] close(5 [pid 377] close(5 [pid 370] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] close(5 [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [pid 377] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 40 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... sendto resumed>) = 64 [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 377] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 377] close(5 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 376] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 370] <... sendto resumed>) = 32 [pid 377] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [ 23.950354][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.960743][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.970430][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.977287][ T397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.985509][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.993023][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 376] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] close(5 [pid 370] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 370] close(5 [pid 379] <... sendto resumed>) = 44 [pid 376] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 375] <... sendto resumed>) = 40 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 44 [pid 376] close(5 [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=20}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [ 24.008616][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.018038][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.027004][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.033841][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.043113][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84 [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 44 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 379] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] close(5 [pid 376] close(5 [pid 375] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [pid 370] close(5 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 377] close(5) = 0 [ 24.051684][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.059789][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.066610][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.086221][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.097028][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 376] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 376] close(5 [pid 375] close(5 [pid 379] close(5 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=24}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=26}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 32 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 375] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=28}) = 0 [pid 376] close(5) = 0 [ 24.104991][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.111834][ T397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.120891][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.129762][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.137897][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.144719][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=24}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=24}) = 0 [pid 377] close(5 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 379] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 379] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 24.160493][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.168820][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.176940][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.183756][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=26}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=28}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] close(5 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 377] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 377] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 376] <... sendto resumed>) = 44 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... close resumed>) = 0 [pid 379] close(5 [pid 375] close(5 [pid 376] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 44 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 375] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] close(5 [pid 376] <... sendto resumed>) = 40 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=20}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 375] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 64 [pid 379] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] close(5 [pid 377] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 64 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 370] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 375] close(5) = 0 [ 24.227391][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.234677][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 44 [pid 370] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 376] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 376] <... close resumed>) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 375] close(5) = 0 [pid 376] <... sendto resumed>) = 44 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device) [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=39}) = 0 [pid 376] close(5) = 0 [ 24.270749][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.281301][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.290601][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.297461][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.305944][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... sendto resumed>) = 64 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] <... sendto resumed>) = 44 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 24.314172][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=37}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 376] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 376] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=24}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=39}) = 0 [pid 377] close(5) = 0 [ 24.342665][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.352951][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.362401][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.370499][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.378298][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 379] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 379] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [ 24.386403][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.394357][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.401191][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=39}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 32 [pid 376] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=14}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 375] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] <... sendto resumed>) = 40 [pid 370] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 370] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84 [pid 376] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 375] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 370] <... sendto resumed>) = 40 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 32 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] <... sendto resumed>) = 44 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 24.434770][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.443807][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.451978][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=14}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=16}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=14}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 32 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=28}) = 0 [pid 375] close(5) = 0 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 32 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 379] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] <... sendto resumed>) = 40 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... sendto resumed>) = 40 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 40 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 375] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... sendto resumed>) = 40 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"]}], 4096, 0, NULL, NULL) = 84 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 64 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 32 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 375] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... sendto resumed>) = 32 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 379] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 64 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 375] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 379] <... sendto resumed>) = 44 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 377] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 375] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] close(5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 40 [pid 377] close(5 [pid 376] <... sendto resumed>) = 32 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 375] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 44 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"]}], 4096, 0, NULL, NULL) = 84 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 375] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 32 [pid 377] close(5 [pid 376] <... sendto resumed>) = 40 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 32 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 377] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 375] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 379] close(5 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 40 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... sendto resumed>) = 32 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 40 [pid 356] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 378] <... epoll_pwait resumed>[], 128, 998, NULL, 0) = 0 [pid 377] <... sendto resumed>) = 40 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 378] epoll_pwait(4, [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 375] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 370] <... socket resumed>) = 5 [pid 379] close(5 [pid 378] epoll_pwait(4, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995135882} [pid 379] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 379] <... sendto resumed>) = 64 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... sendto resumed>) = 40 [ 24.476242][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.498742][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.505932][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 32 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 375] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 370] <... sendto resumed>) = 64 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 379] close(5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 32 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84 [pid 375] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 377] close(5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 375] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 377] <... sendto resumed>) = 40 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] recvfrom(3, [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] <... sendto resumed>) = 44 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 40 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 44 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 375] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=22}) = 0 [pid 370] close(5) = 0 [ 24.558544][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.578388][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.586784][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.594713][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.601560][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 376] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... sendto resumed>) = 32 [pid 377] <... sendto resumed>) = 32 [pid 376] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 377] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 377] <... socket resumed>) = 5 [pid 376] <... sendto resumed>) = 64 [pid 375] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 379] <... sendto resumed>) = 40 [pid 377] <... close resumed>) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... sendto resumed>) = 40 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 40 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... sendto resumed>) = 44 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x16\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... socket resumed>) = 5 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 64 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 379] <... sendto resumed>) = 32 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 377] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... sendto resumed>) = 40 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... close resumed>) = 0 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 376] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 375] <... sendto resumed>) = 64 [pid 370] close(5 [pid 379] <... sendto resumed>) = 40 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] recvfrom(3, [pid 379] recvfrom(3, [pid 377] close(5 [pid 376] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... sendto resumed>) = 44 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=24}) = 0 [pid 370] close(5) = 0 [ 24.610034][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.635836][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.644117][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.652364][ T397] bridge0: port 2(bridge_slave_1) entered blocking state [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 24.659201][ T397] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 379] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 379] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 379] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 64 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] <... sendto resumed>) = 32 [pid 370] <... sendto resumed>) = 40 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [ 24.740108][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 375] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 370] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... close resumed>) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 44 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 376] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] close(5 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... sendto resumed>) = 44 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 44 [pid 370] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] recvfrom(3, [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 40 [pid 375] <... socket resumed>) = 5 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... sendto resumed>) = 64 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [ 24.786164][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.794880][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.805978][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.815064][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"]}], 4096, 0, NULL, NULL) = 84 [pid 379] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 376] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] close(5 [pid 370] close(5 [pid 379] <... socket resumed>) = 5 [pid 370] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 377] close(5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 40 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] <... sendto resumed>) = 64 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 370] <... socket resumed>) = 5 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"]}], 4096, 0, NULL, NULL) = 84 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 379] close(5 [pid 377] <... sendto resumed>) = 40 [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 44 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 375] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 44 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 24.830555][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.840636][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.859107][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.867202][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.876176][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... sendto resumed>) = 64 [pid 375] close(5 [pid 370] close(5 [pid 379] recvfrom(3, [pid 376] close(5 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 64 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 44 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 377] <... socket resumed>) = 5 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84 [pid 379] close(5 [pid 377] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] <... sendto resumed>) = 32 [pid 377] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] close(5 [pid 377] <... sendto resumed>) = 44 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 370] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 376] <... close resumed>) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 377] close(5 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 370] recvfrom(3, [pid 377] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84 [pid 375] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 379] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 379] close(5 [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 370] close(5 [pid 377] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... sendto resumed>) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 376] <... sendto resumed>) = 44 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 377] <... sendto resumed>) = 44 [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 375] recvfrom(3, [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 370] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [ 24.894063][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.918822][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.930402][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=36}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... sendto resumed>) = 40 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 375] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] close(5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 370] close(5 [pid 375] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"]}], 4096, 0, NULL, NULL) = 84 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [ 24.950469][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.958616][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 32 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 44 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] <... sendto resumed>) = 64 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] <... socket resumed>) = 5 [pid 377] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] close(5 [pid 375] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... sendto resumed>) = 44 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [ 25.015167][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.023334][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 379] <... sendto resumed>) = 40 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 379] recvfrom(3, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"]}], 4096, 0, NULL, NULL) = 60 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 377] <... sendto resumed>) = 40 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] <... sendto resumed>) = 64 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"]}], 4096, 0, NULL, NULL) = 84 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 40 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 377] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 44 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] close(5 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 44 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 376] <... sendto resumed>) = 40 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 376] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 40 [pid 379] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 64 [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 40 [pid 376] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 379] recvfrom(3, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 44 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 375] recvfrom(3, [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 377] recvfrom(3, [pid 376] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 64 [pid 379] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] close(5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 64 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 377] <... sendto resumed>) = 40 [pid 376] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 44 [pid 379] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 377] recvfrom(3, [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] recvfrom(3, [pid 379] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... close resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 44 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=36}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=45}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=45}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=36}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=45}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... sendto resumed>) = 64 [pid 379] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=36}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=45}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [ 25.097150][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.105018][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.114731][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.124444][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.135099][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 379] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 377] close(5 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 370] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 64 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5 [pid 377] recvfrom(3, [pid 376] <... close resumed>) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 44 [pid 377] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... sendto resumed>) = 44 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device) [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"]}], 4096, 0, NULL, NULL) = 84 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 25.144095][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.157934][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.165898][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 44 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 379] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 375] close(5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 379] close(5 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 376] close(5 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 40 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 370] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] close(5 [pid 376] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"]}], 4096, 0, NULL, NULL) = 84 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 377] <... sendto resumed>) = 40 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 379] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... sendto resumed>) = 44 [pid 376] close(5 [pid 379] recvfrom(3, [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 375] <... sendto resumed>) = 64 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 44 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 377] <... sendto resumed>) = 64 [pid 376] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] recvfrom(3, [pid 370] <... sendto resumed>) = 44 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 370] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 40 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 379] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 375] <... sendto resumed>) = 44 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 379] close(5 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 377] <... sendto resumed>) = 44 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 40 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 40 [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 376] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 377] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 376] close(5 [pid 379] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 377] close(5 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 370] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 379] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 377] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... sendto resumed>) = 64 [pid 377] close(5 [pid 376] close(5 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 376] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [ 25.216727][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.224830][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 379] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... sendto resumed>) = 44 [pid 377] <... sendto resumed>) = 64 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 377] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 376] <... socket resumed>) = 5 [pid 370] close(5 [pid 377] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 377] close(5 [pid 370] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 64 [pid 375] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] recvfrom(3, [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=43}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 44 [pid 376] <... sendto resumed>) = 40 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 370] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=43}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 375] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 379] close(5 [pid 376] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] <... close resumed>) = 0 [pid 376] close(5 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 40 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] recvfrom(3, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 377] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 379] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 379] close(5 [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [ 25.268440][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.277497][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.292638][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.303557][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 44 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 377] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 375] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 375] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] close(5 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=35}) = 0 [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=35}) = 0 [pid 379] close(5) = 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device) [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... sendto resumed>) = 40 [pid 375] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... sendto resumed>) = 44 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1"}) = -1 ENODEV (No such device) [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0"}) = -1 ENODEV (No such device) [pid 376] close(5) = 0 [ 25.319195][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.327713][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.337173][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.344847][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.353630][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0"}) = -1 ENODEV (No such device) [pid 377] close(5) = 0 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 40 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 375] <... sendto resumed>) = 64 [pid 370] recvfrom(3, [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"]}], 4096, 0, NULL, NULL) = 84 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 375] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] close(5 [pid 376] close(5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 64 [pid 377] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84 [pid 375] <... sendto resumed>) = 44 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] recvfrom(3, [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] close(5 [pid 377] close(5 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] <... sendto resumed>) = 64 [pid 379] <... sendto resumed>) = 64 [pid 377] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 44 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] recvfrom(3, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 40 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 376] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 370] close(5 [pid 379] close(5 [pid 377] close(5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 44 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 375] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5 [pid 379] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 25.361901][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.370817][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.381181][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.405146][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 379] <... sendto resumed>) = 40 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 40 [pid 376] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"]}], 4096, 0, NULL, NULL) = 60 [pid 377] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"]}], 4096, 0, NULL, NULL) = 60 [pid 375] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 370] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] <... close resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 64 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 376] recvfrom(3, [pid 370] close(5 [pid 379] <... close resumed>) = 0 [pid 377] <... sendto resumed>) = 64 [pid 376] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"]}], 4096, 0, NULL, NULL) = 84 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... sendto resumed>) = 64 [pid 377] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"]}], 4096, 0, NULL, NULL) = 84 [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 64 [pid 379] recvfrom(3, [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 377] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 376] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] close(5 [pid 376] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] close(5 [pid 379] close(5 [pid 377] <... close resumed>) = 0 [pid 376] <... sendto resumed>) = 44 [pid 375] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] recvfrom(3, [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 44 [pid 376] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 375] <... close resumed>) = 0 [pid 379] <... sendto resumed>) = 44 [pid 377] recvfrom(3, [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... sendto resumed>) = 40 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... socket resumed>) = 5 [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 375] recvfrom(3, [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 376] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 376] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] close(5 [pid 377] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 40 [pid 379] recvfrom(3, [pid 377] <... sendto resumed>) = 40 [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"]}], 4096, 0, NULL, NULL) = 60 [pid 377] recvfrom(3, [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... socket resumed>) = 5 [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 377] <... socket resumed>) = 5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 376] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 370] <... sendto resumed>) = 40 [pid 379] close(5 [pid 377] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 376] close(5 [pid 375] <... sendto resumed>) = 64 [pid 370] recvfrom(3, [pid 379] <... close resumed>) = 0 [pid 377] close(5 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... sendto resumed>) = 64 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 376] <... sendto resumed>) = 64 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 377] <... sendto resumed>) = 64 [pid 375] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 375] close(5) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"]}], 4096, 0, NULL, NULL) = 84 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 44 [pid 370] <... socket resumed>) = 5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 379] <... socket resumed>) = 5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] close(5 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] close(5 [pid 376] close(5 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... sendto resumed>) = 64 [pid 379] <... sendto resumed>) = 44 [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 377] <... sendto resumed>) = 32 [pid 376] <... sendto resumed>) = 32 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... sendto resumed>) = 40 [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] close(5 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 376] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 376] close(5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 370] <... sendto resumed>) = 44 [pid 379] <... sendto resumed>) = 40 [pid 377] close(5 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... sendto resumed>) = 40 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] <... sendto resumed>) = 40 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 377] recvfrom(3, [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] close(5 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 375] <... sendto resumed>) = 64 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 379] <... sendto resumed>) = 64 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84 [pid 370] recvfrom(3, [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] close(5 [pid 376] <... sendto resumed>) = 64 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 370] <... socket resumed>) = 5 [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 377] <... sendto resumed>) = 64 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 377] recvfrom(3, [pid 376] <... socket resumed>) = 5 [pid 375] close(5 [pid 370] close(5 [pid 379] close(5 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... socket resumed>) = 5 [pid 376] close(5 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 64 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... sendto resumed>) = 32 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 376] <... sendto resumed>) = 32 [pid 375] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] recvfrom(3, [pid 377] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 376] recvfrom(3, [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] <... socket resumed>) = 5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] close(5 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... close resumed>) = 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... socket resumed>) = 5 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... socket resumed>) = 5 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 370] close(5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 370] <... close resumed>) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 32 [pid 376] close(5 [pid 370] <... sendto resumed>) = 44 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 376] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] close(5 [pid 377] recvfrom(3, [pid 376] <... sendto resumed>) = 40 [pid 375] close(5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 376] recvfrom(3, [pid 375] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 379] <... sendto resumed>) = 40 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] <... sendto resumed>) = 40 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"]}], 4096, 0, NULL, NULL) = 60 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 40 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=18}) = 0 [ 25.417444][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.449303][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.460037][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 377] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60 [pid 379] close(5 [pid 377] <... sendto resumed>) = 40 [pid 376] <... sendto resumed>) = 64 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 379] <... sendto resumed>) = 64 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 376] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 370] <... close resumed>) = 0 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 376] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 375] <... sendto resumed>) = 64 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] close(5 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 64 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 377] <... close resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"]}], 4096, 0, NULL, NULL) = 84 [pid 370] recvfrom(3, [pid 379] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 377] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84 [pid 379] close(5 [pid 377] <... sendto resumed>) = 64 [pid 376] <... sendto resumed>) = 32 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] recvfrom(3, [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 370] <... socket resumed>) = 5 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] close(3 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 376] <... close resumed>) = 0 [pid 370] close(5 [pid 379] <... sendto resumed>) = 32 [pid 376] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 370] <... close resumed>) = 0 [pid 376] <... mkdirat resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 375] close(5 [pid 370] <... sendto resumed>) = 44 [pid 379] recvfrom(3, [pid 377] <... socket resumed>) = 5 [pid 376] <... mount resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 376] getpid( [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 376] <... getpid resumed>) = 1 [pid 375] <... sendto resumed>) = 44 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 5 [pid 377] close(5 [pid 376] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 377] <... close resumed>) = 0 [pid 376] <... mkdirat resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 379] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 377] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 376] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] close(5 [pid 376] <... openat resumed>) = 3 [pid 370] close(5 [pid 376] write(3, "32", 2 [pid 370] <... close resumed>) = 0 [pid 376] <... write resumed>) = 2 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... sendto resumed>) = 32 [pid 376] close(3 [pid 370] <... sendto resumed>) = 40 [pid 376] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 376] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 377] recvfrom(3, [pid 376] <... openat resumed>) = 3 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 376] write(3, "1", 1 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 370] <... socket resumed>) = 5 [pid 379] <... sendto resumed>) = 40 [pid 377] close(3 [pid 376] <... write resumed>) = 1 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 379] recvfrom(3, [pid 377] <... close resumed>) = 0 [pid 376] close(3 [pid 375] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] close(5 [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 377] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 376] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... socket resumed>) = 5 [pid 377] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 370] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"]}], 4096, 0, NULL, NULL) = 84 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 376] <... mkdirat resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 379] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 377] <... mount resumed>) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(5 [pid 377] getpid( [pid 376] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] <... close resumed>) = 0 [pid 377] <... getpid resumed>) = 1 [pid 370] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz3", 0777 [pid 376] <... openat resumed>) = 3 [pid 375] recvfrom(3, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=46}) = 0 [pid 379] <... sendto resumed>) = 64 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] <... mkdirat resumed>) = 0 [pid 376] write(3, "1", 1 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] <... sendto resumed>) = 40 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 376] <... write resumed>) = 1 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] recvfrom(3, [pid 379] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 5 [pid 377] <... openat resumed>) = 3 [pid 376] close(3 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 377] write(3, "32", 2 [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 370] <... socket resumed>) = 5 [pid 379] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 377] <... write resumed>) = 2 [pid 376] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 375] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 379] close(5 [pid 377] close(3 [pid 370] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 370] close(5 [pid 376] <... openat resumed>) = 3 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 376] write(3, "313524224", 9 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... openat resumed>) = 3 [pid 376] <... write resumed>) = 9 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=46}) = 0 [pid 370] close(5 [pid 379] <... sendto resumed>) = 32 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] recvfrom(3, [pid 377] write(3, "1", 1 [pid 376] close(3 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 44 [pid 379] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] recvfrom(3, [pid 379] close(3 [pid 377] <... write resumed>) = 1 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... close resumed>) = 0 [pid 377] close(3 [pid 376] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 377] <... close resumed>) = 0 [pid 376] <... openat resumed>) = 3 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 377] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz3", 0777 [pid 376] write(3, "314572800", 9 [pid 370] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] close(5 [pid 379] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 376] <... write resumed>) = 9 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... mkdirat resumed>) = 0 [pid 376] close(3 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 379] <... mount resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 376] <... close resumed>) = 0 [pid 379] getpid( [pid 375] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 370] close(5 [pid 379] <... getpid resumed>) = 1 [pid 377] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 376] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 377] <... openat resumed>) = 3 [pid 376] <... mkdirat resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 370] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... mkdirat resumed>) = 0 [pid 377] write(3, "1", 1 [pid 376] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 377] <... write resumed>) = 1 [pid 376] <... openat resumed>) = 3 [pid 370] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=45}) = 0 [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... openat resumed>) = 3 [pid 377] close(3 [pid 376] write(3, "1", 1 [pid 375] <... sendto resumed>) = 44 [pid 370] <... sendto resumed>) = 44 [pid 356] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 379] write(3, "32", 2 [pid 377] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] <... write resumed>) = 2 [pid 377] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 376] <... write resumed>) = 1 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(3 [pid 377] <... openat resumed>) = 3 [pid 376] close(3 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 378] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 379] <... close resumed>) = 0 [pid 377] write(3, "313524224", 9 [pid 376] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 378] epoll_pwait(4, [pid 379] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... openat resumed>) = 3 [pid 378] epoll_pwait(4, [pid 377] <... write resumed>) = 9 [pid 376] <... socket resumed>) = 3 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 379] write(3, "1", 1 [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 375] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 370] <... sendto resumed>) = 40 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987978747} [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>0x7fc07ee85128, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 375] close(5 [pid 377] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 376] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 375] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 379] <... write resumed>) = 1 [pid 376] <... getsockopt resumed>0x7fc07ee857a8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(3 [pid 377] <... openat resumed>) = 3 [pid 376] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 375] <... sendto resumed>) = 40 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... close resumed>) = 0 [pid 377] write(3, "314572800", 9 [pid 376] <... getsockopt resumed>0x7fc07ee85e28, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 375] recvfrom(3, [pid 379] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 377] <... write resumed>) = 9 [pid 376] close(3 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 376] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... mkdirat resumed>) = 0 [pid 377] close(3 [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 377] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 379] <... openat resumed>) = 3 [pid 377] mkdirat(AT_FDCWD, "/syzcgroup/net/syz3", 0777 [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 375] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 379] write(3, "1", 1 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 375] close(5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... write resumed>) = 1 [pid 377] <... mkdirat resumed>) = 0 [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] close(3 [pid 377] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... close resumed>) = 0 [pid 377] <... openat resumed>) = 3 [pid 376] close(3 [pid 375] <... sendto resumed>) = 64 [pid 370] <... close resumed>) = 0 [pid 379] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 377] write(3, "1", 1 [pid 376] <... close resumed>) = 0 [pid 375] recvfrom(3, [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... openat resumed>) = 3 [pid 377] <... write resumed>) = 1 [pid 376] <... socket resumed>) = 3 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] write(3, "313524224", 9 [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 64 [pid 379] <... write resumed>) = 9 [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 370] recvfrom(3, [pid 379] close(3 [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... socket resumed>) = 3 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] close(5 [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84 [pid 379] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 377] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... close resumed>) = 0 [pid 379] <... openat resumed>) = 3 [pid 377] <... getsockopt resumed>0x7f2fae56b128, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] write(3, "314572800", 9 [pid 377] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... sendto resumed>) = 44 [pid 379] <... write resumed>) = 9 [pid 377] <... getsockopt resumed>0x7f2fae56b7a8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] close(3 [pid 377] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 379] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>0x7f2fae56be28, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] <... mkdirat resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 370] close(5 [pid 379] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 379] <... openat resumed>) = 3 [pid 377] <... socket resumed>) = 3 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 375] close(5 [pid 370] <... close resumed>) = 0 [pid 379] write(3, "1", 1 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... write resumed>) = 1 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(3 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... sendto resumed>) = 40 [pid 370] <... sendto resumed>) = 44 [pid 379] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] recvfrom(3, [pid 370] recvfrom(3, [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 3 [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 379] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 376] close(3 [pid 375] <... socket resumed>) = 5 [pid 379] <... getsockopt resumed>0x7f0a2bf70128, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 377] <... socket resumed>) = 3 [pid 376] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 375] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 379] <... getsockopt resumed>0x7f0a2bf707a8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... socket resumed>) = 3 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 379] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... close resumed>) = 0 [pid 379] <... getsockopt resumed>0x7f0a2bf70e28, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 379] close(3 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 375] <... sendto resumed>) = 64 [pid 379] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 375] recvfrom(3, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] <... socket resumed>) = 3 [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>0x7fc07ee87208, [84]) = -1 ENOENT (No such file or directory) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... socket resumed>) = 5 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 370] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 375] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] close(3 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [ 25.542948][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.553638][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... sendto resumed>) = 40 [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 375] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 379] <... socket resumed>) = 3 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 375] recvfrom(3, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... getsockopt resumed>0x7fc07ee88648, [84]) = -1 ENOENT (No such file or directory) [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"]}], 4096, 0, NULL, NULL) = 60 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 376] close(3 [pid 375] <... socket resumed>) = 5 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 376] write(248, "\x0d\xf0\xad\x0b", 4 [pid 375] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=28311553, u64=9155242448135389185}}], 128, 997, NULL, 0) = 1 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... write resumed>) = 4 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 378] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1 [pid 376] mkdirat(AT_FDCWD, "./0", 0777 [pid 375] <... close resumed>) = 0 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 378] <... futex resumed>) = 1 [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 376] <... mkdirat resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 356] <... futex resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] read(39, [pid 377] close(3 [pid 376] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 375] <... sendto resumed>) = 40 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 378] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 376] <... openat resumed>) = 3 [pid 375] recvfrom(3, [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 356] epoll_pwait(4, [pid 378] futex(0xc0010f7548, FUTEX_WAKE_PRIVATE, 1 [pid 376] ioctl(3, LOOP_CLR_FD [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] <... futex resumed>) = 1 [pid 377] <... close resumed>) = 0 [pid 376] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 373] <... futex resumed>) = 0 [pid 370] close(5 [pid 356] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 378] epoll_ctl(4, EPOLL_CTL_DEL, 44, 0xc0013218ac [pid 377] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 376] close(3 [pid 375] <... socket resumed>) = 5 [pid 373] epoll_pwait(4, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] <... epoll_ctl resumed>) = 0 [pid 377] <... socket resumed>) = 3 [pid 376] <... close resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 373] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 370] <... close resumed>) = 0 [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 378] close(44 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 373] epoll_pwait(4, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 378] write(45, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] close(3 [pid 375] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] <... write resumed>) = 64 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 376] <... close resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 373] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}], 128, 941, NULL, 0) = 1 [pid 370] <... sendto resumed>) = 64 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, ~[], [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... sendto resumed>) = 64 [pid 373] futex(0xc0010f7548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 370] recvfrom(3, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] <... rt_sigprocmask resumed>[], 8) = 0 [pid 377] <... getsockopt resumed>0x7f2fae56d208, [84]) = -1 ENOENT (No such file or directory) [pid 376] <... socket resumed>) = 3 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"]}], 4096, 0, NULL, NULL) = 84 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 378] clone(child_stack=0xc00134c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 400 attached [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 378] <... clone resumed>, tls=0xc001328890) = 400 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 375] <... socket resumed>) = 5 [pid 370] <... socket resumed>) = 5 [pid 379] close(3 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 379] <... close resumed>) = 0 [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] close(3 [pid 375] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 356] getpid( [pid 379] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 378] read(39, [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 379] <... socket resumed>) = 3 [pid 378] <... read resumed>0xc00127a190, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 356] <... getpid resumed>) = 355 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 378] epoll_pwait(4, [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] close(5 [pid 356] tgkill(355, 378, SIGURG [pid 400] gettid( [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... sendto resumed>) = 44 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 378] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 377] <... getsockopt resumed>0x7f2fae56e648, [84]) = -1 ENOENT (No such file or directory) [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 356] <... tgkill resumed>) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 378] rt_sigreturn({mask=[]} [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 400] <... gettid resumed>) = 400 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 378] <... rt_sigreturn resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... getsockopt resumed>0x7f0a2bf72208, [84]) = -1 ENOENT (No such file or directory) [pid 378] epoll_pwait(4, [pid 377] write(248, "\x0d\xf0\xad\x0b", 4 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] <... socket resumed>) = 5 [pid 370] <... sendto resumed>) = 44 [pid 400] sigaltstack(NULL, [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 378] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4193255425, u64=9155242448005365761}}], 128, 930, NULL, 0) = 1 [pid 377] <... write resumed>) = 4 [pid 370] recvfrom(3, [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 377] mkdirat(AT_FDCWD, "./0", 0777 [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 400] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 378] read(46, [pid 377] <... mkdirat resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 400] sigaltstack({ss_sp=0xc00133c000, ss_flags=0, ss_size=32768}, [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 377] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 370] <... socket resumed>) = 5 [pid 400] <... sigaltstack resumed>NULL) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] <... openat resumed>) = 3 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 400] rt_sigprocmask(SIG_SETMASK, [], [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 377] ioctl(3, LOOP_CLR_FD [pid 370] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 400] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 377] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 370] close(5 [pid 400] gettid( [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 377] close(3 [pid 370] <... close resumed>) = 0 [pid 400] <... gettid resumed>) = 400 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 400] epoll_pwait(4, [pid 379] <... getsockopt resumed>0x7f0a2bf73648, [84]) = -1 ENOENT (No such file or directory) [ 25.585427][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.597023][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.622629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 400] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] close(3 [pid 377] <... socket resumed>) = 3 [pid 400] epoll_pwait(4, [pid 379] <... close resumed>) = 0 [pid 377] close(3 [pid 379] write(248, "\x0d\xf0\xad\x0b", 4 [pid 377] <... close resumed>) = 0 [pid 400] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3101687809, u64=9155242627302424577}}], 128, 913, NULL, 0) = 1 [pid 379] <... write resumed>) = 4 [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 400] read(21, [pid 379] mkdirat(AT_FDCWD, "./0", 0777 [pid 377] <... socket resumed>) = 3 [pid 400] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 379] <... mkdirat resumed>) = 0 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 356] futex(0xc0010f7548, FUTEX_WAKE_PRIVATE, 1 [pid 400] epoll_ctl(4, EPOLL_CTL_DEL, 25, 0xc00130f8ac [pid 379] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 356] <... futex resumed>) = 1 [pid 400] <... epoll_ctl resumed>) = 0 [pid 379] <... openat resumed>) = 3 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 400] close(25 [pid 379] ioctl(3, LOOP_CLR_FD [pid 378] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 400] <... close resumed>) = 0 [pid 379] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 377] close(3 [pid 400] write(26, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 379] close(3 [pid 377] <... close resumed>) = 0 [pid 400] <... write resumed>) = 64 [pid 379] <... close resumed>) = 0 [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 400] read(21, [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] <... socket resumed>) = 3 [pid 400] <... read resumed>0xc0012ac630, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] <... socket resumed>) = 3 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 400] epoll_pwait(4, [pid 379] close(3 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 400] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}], 128, 0, NULL, 0) = 1 [pid 379] <... close resumed>) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 400] epoll_pwait(4, [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 379] <... socket resumed>) = 3 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] close(3 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 379] <... close resumed>) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 379] <... socket resumed>) = 3 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 373] <... futex resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] rt_sigprocmask(SIG_SETMASK, ~[], [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 375] close(5 [pid 373] write(6, "\x00", 1 [pid 400] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139768, u64=37139768}}], 128, 24999, NULL, 0) = 1 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 378] <... rt_sigprocmask resumed>[], 8) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 375] <... close resumed>) = 0 [pid 373] <... write resumed>) = 1 [pid 356] getpid( [pid 400] read(5, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] clone(child_stack=0xc001348000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 373] futex(0xc0010f7548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] <... getpid resumed>) = 355 [pid 400] <... read resumed>"\x00", 16) = 1 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 377] close(3 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 356] tgkill(355, 378, SIGURG [pid 400] futex(0xc001328948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] <... clone resumed>, tls=0xc001328c90) = 401 [pid 377] <... close resumed>) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 356] <... tgkill resumed>) = 0 [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 377] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] <... socket resumed>) = 3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 378] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] rt_sigreturn({mask=[]} [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 356] getpid( [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 378] <... rt_sigreturn resumed>) = 0 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 356] <... getpid resumed>) = 355 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] epoll_ctl(4, EPOLL_CTL_DEL, 49, 0xc0013098ac [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 356] tgkill(355, 378, SIGURG [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 378] <... epoll_ctl resumed>) = 0 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 356] <... tgkill resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 378] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 378] rt_sigreturn({mask=[]} [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 378] <... rt_sigreturn resumed>) = 0 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 376] close(3 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 378] close(49 [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 356] futex(0xc001328948, FUTEX_WAKE_PRIVATE, 1 [pid 400] <... futex resumed>) = 0 [pid 379] close(3 [pid 378] <... close resumed>) = 0 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 376] <... close resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 400] epoll_pwait(4, [pid 379] <... close resumed>) = 0 [pid 378] futex(0xc001328548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 400] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 376] <... socket resumed>) = 3 [pid 370] <... sendto resumed>) = 40 ./strace-static-x86_64: Process 401 attached [pid 400] write(50, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 379] <... socket resumed>) = 3 [pid 377] close(3 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... sendto resumed>) = 40 [pid 370] recvfrom(3, [pid 401] gettid( [pid 400] <... write resumed>) = 64 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] <... close resumed>) = 0 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 401] <... gettid resumed>) = 401 [pid 400] read(46, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 377] read(249, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 401] sigaltstack(NULL, [pid 400] <... read resumed>0xc00127a1a0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 377] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... socket resumed>) = 5 [pid 401] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 400] epoll_pwait(4, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv"./strace-static-x86_64: Process 402 attached [pid 401] sigaltstack({ss_sp=0xc00134c000, ss_flags=0, ss_size=32768}, [pid 400] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}], 128, 0, NULL, 0) = 1 [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 375] <... socket resumed>) = 5 [pid 370] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 402] set_robust_list(0x555556ac0760, 24 [pid 401] <... sigaltstack resumed>NULL) = 0 [pid 400] epoll_pwait(4, [pid 379] <... setsockopt resumed>) = 0 [pid 377] <... clone resumed>, child_tidptr=0x555556ac0750) = 2 [pid 376] <... setsockopt resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 370] close(5 [pid 402] <... set_robust_list resumed>) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... close resumed>) = 0 [pid 402] chdir("./0" [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 401] rt_sigprocmask(SIG_SETMASK, [], [pid 402] <... chdir resumed>) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 401] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 402] <... prctl resumed>) = 0 [pid 401] gettid( [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 402] setpgid(0, 0 [pid 401] <... gettid resumed>) = 401 [pid 379] <... setsockopt resumed>) = 0 [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 375] <... sendto resumed>) = 64 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 402] <... setpgid resumed>) = 0 [pid 401] futex(0xc001328d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] <... setsockopt resumed>) = 0 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 402] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84 [pid 370] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 402] <... symlinkat resumed>) = 0 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=886811032} [pid 402] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 370] <... close resumed>) = 0 [pid 402] <... symlinkat resumed>) = 0 [pid 379] <... setsockopt resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 402] symlinkat("/syzcgroup/net/syz3", AT_FDCWD, "./cgroup.net" [pid 379] close(3 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 370] <... sendto resumed>) = 44 [pid 379] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 402] <... symlinkat resumed>) = 0 [pid 379] read(249, [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 400] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}], 128, 891, NULL, 0) = 1 [pid 379] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 376] <... setsockopt resumed>) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 400] epoll_pwait(4, [pid 379] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] close(3 [pid 370] <... socket resumed>) = 5 ./strace-static-x86_64: Process 403 attached [pid 402] <... openat resumed>) = 3 [pid 400] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 376] <... close resumed>) = 0 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 403] set_robust_list(0x555555d19760, 24 [pid 402] write(3, "1000", 4 [pid 400] epoll_pwait(4, [pid 379] <... clone resumed>, child_tidptr=0x555555d19750) = 2 [pid 376] read(249, [pid 375] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 403] <... set_robust_list resumed>) = 0 [pid 402] <... write resumed>) = 4 [pid 376] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 400] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}], 128, 884, NULL, 0) = 1 [pid 370] close(5 [pid 403] chdir("./0" [pid 402] close(3 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] <... close resumed>) = 0 [pid 375] <... sendto resumed>) = 44 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 400] epoll_pwait(4, ./strace-static-x86_64: Process 404 attached [pid 403] <... chdir resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 400] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 40 [pid 404] set_robust_list(0x555555a2a760, 24 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] read(200, [pid 400] epoll_pwait(4, [pid 376] <... clone resumed>, child_tidptr=0x555555a2a750) = 2 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 370] recvfrom(3, [pid 404] <... set_robust_list resumed>) = 0 [pid 403] <... prctl resumed>) = 0 [pid 402] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] chdir("./0" [pid 403] setpgid(0, 0 [pid 402] read(200, [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... chdir resumed>) = 0 [pid 403] <... setpgid resumed>) = 0 [pid 402] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 370] <... socket resumed>) = 5 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 404] <... prctl resumed>) = 0 [pid 403] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 402] read(200, [pid 370] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 404] setpgid(0, 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] close(5 [pid 404] <... setpgid resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 404] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 403] <... symlinkat resumed>) = 0 [pid 402] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... symlinkat resumed>) = 0 [pid 403] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu" [pid 402] read(200, [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 404] symlinkat("/syzcgroup/cpu/syz1", AT_FDCWD, "./cgroup.cpu" [pid 370] recvfrom(3, [pid 404] <... symlinkat resumed>) = 0 [pid 403] <... symlinkat resumed>) = 0 [pid 402] <... read resumed>0x7ffea99ab8a0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] symlinkat("/syzcgroup/net/syz1", AT_FDCWD, "./cgroup.net" [pid 403] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net" [pid 402] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 375] <... sendto resumed>) = 40 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... symlinkat resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 403] <... symlinkat resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 404] <... openat resumed>) = 3 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] <... symlinkat resumed>) = 0 [pid 375] recvfrom(3, [pid 370] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 404] write(3, "1000", 4 [pid 370] close(5 [pid 404] <... write resumed>) = 4 [pid 403] <... openat resumed>) = 3 [pid 370] <... close resumed>) = 0 [pid 404] close(3 [pid 403] write(3, "1000", 4 [pid 402] close(249 [pid 375] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"]}], 4096, 0, NULL, NULL) = 60 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... close resumed>) = 0 [pid 403] <... write resumed>) = 4 [pid 402] <... close resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... sendto resumed>) = 44 [pid 404] read(200, [pid 403] close(3 [pid 402] close(248 [pid 370] recvfrom(3, [pid 404] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 403] <... close resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 25.631764][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 404] read(200, [pid 403] read(200, [pid 402] close(4 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 403] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 402] <... close resumed>) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... socket resumed>) = 5 [pid 404] read(200, [pid 403] read(200, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 404] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 403] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] close(5 [pid 370] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 404] read(200, [pid 403] read(200, [pid 402] <... futex resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 404] <... read resumed>0x7ffc6c059350, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 403] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 404] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 403] read(200, [pid 402] <... futex resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... symlinkat resumed>) = 0 [pid 403] <... read resumed>0x7fff06251350, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_HASH, key_size=7, value_size=65537, max_entries=9, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 375] <... sendto resumed>) = 64 [pid 370] <... sendto resumed>) = 40 [pid 404] close(249 [pid 403] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 370] recvfrom(3, [pid 404] <... close resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] close(248 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... close resumed>) = 0 [pid 370] <... socket resumed>) = 5 [pid 404] close(4 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 404] <... close resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] close(5 [pid 404] <... futex resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... futex resumed>) = 0 [pid 403] <... symlinkat resumed>) = 0 [pid 402] <... bpf resumed>) = 3 [pid 375] recvfrom(3, [pid 370] <... sendto resumed>) = 64 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_HASH, key_size=7, value_size=65537, max_entries=9, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] close(249 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"]}], 4096, 0, NULL, NULL) = 84 [pid 370] recvfrom(3, [pid 404] <... bpf resumed>) = 3 [pid 403] <... close resumed>) = 0 [pid 402] <... futex resumed>) = 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] close(248 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... socket resumed>) = 5 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... close resumed>) = 0 [pid 402] <... futex resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 370] <... socket resumed>) = 5 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] close(4 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 404] <... futex resumed>) = 0 [pid 403] <... close resumed>) = 0 [pid 375] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 370] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 370] close(5 [pid 404] <... bpf resumed>) = 4 [pid 402] <... bpf resumed>) = 4 [pid 370] <... close resumed>) = 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 44 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... sendto resumed>) = 44 [pid 370] recvfrom(3, [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="workqueue_activate_work", prog_fd=4}}, 16 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_HASH, key_size=7, value_size=65537, max_entries=9, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 402] <... futex resumed>) = 0 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... bpf resumed>) = 5 [pid 403] <... bpf resumed>) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="workqueue_activate_work", prog_fd=4}}, 16 [pid 375] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... bpf resumed>) = 5 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... socket resumed>) = 5 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 370] <... socket resumed>) = 5 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 404] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=NULL, value=0x20000240, flags=BPF_ANY}, 32 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 402] <... futex resumed>) = 0 [pid 375] close(5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 404] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 403] <... bpf resumed>) = 4 [pid 402] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=NULL, value=0x20000240, flags=BPF_ANY}, 32 [pid 375] <... close resumed>) = 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... sendto resumed>) = 40 [pid 370] close(5 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 404] open(NULL, O_RDWR|O_CREAT|0x3c, 000 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="workqueue_activate_work", prog_fd=4}}, 16 [pid 402] <... futex resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... open resumed>) = -1 EFAULT (Bad address) [pid 403] <... bpf resumed>) = 5 [pid 402] open(NULL, O_RDWR|O_CREAT|0x3c, 000 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... open resumed>) = -1 EFAULT (Bad address) [pid 375] <... socket resumed>) = 5 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 370] <... sendto resumed>) = 40 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] close(5 [pid 370] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 404] signalfd(-1, NULL, 0 [pid 403] bpf(BPF_MAP_UPDATE_ELEM, {map_fd=3, key=NULL, value=0x20000240, flags=BPF_ANY}, 32 [pid 402] <... futex resumed>) = 0 [pid 404] <... signalfd resumed>) = -1 EINVAL (Invalid argument) [pid 403] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 375] <... close resumed>) = 0 [pid 370] recvfrom(3, [pid 402] signalfd(-1, NULL, 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 402] <... signalfd resumed>) = -1 EINVAL (Invalid argument) [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... sendto resumed>) = 64 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] recvfrom(3, [pid 370] <... socket resumed>) = 5 [pid 404] bpf(BPF_PROG_LOAD, NULL, 0 [pid 403] open(NULL, O_RDWR|O_CREAT|0x3c, 000 [pid 402] <... futex resumed>) = 0 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 404] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 403] <... open resumed>) = -1 EFAULT (Bad address) [pid 402] bpf(BPF_PROG_LOAD, NULL, 0 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... socket resumed>) = 5 [pid 370] close(5 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 404] <... futex resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 404] bpf(BPF_PROG_LOAD, NULL, 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 403] signalfd(-1, NULL, 0 [pid 402] <... futex resumed>) = 0 [pid 375] close(5 [pid 403] <... signalfd resumed>) = -1 EINVAL (Invalid argument) [pid 402] bpf(BPF_PROG_LOAD, NULL, 0 [pid 370] <... sendto resumed>) = 64 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 375] <... close resumed>) = 0 [pid 370] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] recvfrom(3, [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=35}) = 0 [pid 370] close(5 [pid 375] <... sendto resumed>) = 32 [pid 370] <... close resumed>) = 0 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] write(-1, "\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 403] bpf(BPF_PROG_LOAD, NULL, 0 [pid 402] <... futex resumed>) = 0 [pid 375] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 370] <... sendto resumed>) = 44 [pid 404] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 402] write(-1, "\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 375] recvfrom(3, [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 375] <... socket resumed>) = 5 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 404] ioctl(-1, SIOCGIFINDEX, NULL [pid 403] bpf(BPF_PROG_LOAD, NULL, 0 [pid 402] <... futex resumed>) = 0 [pid 375] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 404] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 402] ioctl(-1, SIOCGIFINDEX, NULL [pid 375] close(5 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 403] write(-1, "\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 402] <... futex resumed>) = 0 [pid 404] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 402] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] open(NULL, O_RDONLY|O_EXCL [pid 403] ioctl(-1, SIOCGIFINDEX, NULL [pid 402] <... futex resumed>) = 0 [pid 404] <... open resumed>) = -1 EFAULT (Bad address) [pid 403] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 402] open(NULL, O_RDONLY|O_EXCL [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... open resumed>) = -1 EFAULT (Bad address) [pid 370] --- SIGFPE {si_signo=SIGFPE, si_code=SI_KERNEL, si_addr=NULL} --- [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 370] recvfrom(3, [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] ioctl(-1, _IOC(_IOC_NONE, 0x89, 0xf3, 0), 0 [pid 403] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 402] <... futex resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 402] ioctl(-1, _IOC(_IOC_NONE, 0x89, 0xf3, 0), 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fc07eeb7f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df88, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] bpf(BPF_PROG_LOAD, NULL, 0 [pid 403] open(NULL, O_RDONLY|O_EXCL [pid 402] <... futex resumed>) = 0 [pid 404] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 403] <... open resumed>) = -1 EFAULT (Bad address) [pid 402] bpf(BPF_PROG_LOAD, NULL, 0 [pid 404] futex(0x7fc07eeb7f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f2fae59df8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] close(3 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 404] <... close resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] close(3 [pid 404] close(4 [pid 403] ioctl(-1, _IOC(_IOC_NONE, 0x89, 0xf3, 0), 0 [pid 402] <... close resumed>) = 0 [pid 404] <... close resumed>) = 0 [pid 403] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(4 [ 25.687836][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.695835][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.725541][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 404] close(5 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... close resumed>) = 0 [pid 404] <... close resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 402] close(5 [pid 404] close(6 [pid 403] futex(0x7f0a2bfa2f88, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... futex resumed>) = 0 [pid 402] close(6 [pid 404] close(7 [pid 403] bpf(BPF_PROG_LOAD, NULL, 0 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 402] close(7 [pid 404] close(8 [pid 403] futex(0x7f0a2bfa2f8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... futex resumed>) = 0 [pid 402] close(8 [pid 404] close(9 [pid 403] close(3 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = 0 [pid 402] close(9 [pid 404] close(10 [pid 403] close(4 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = 0 [pid 402] close(10 [pid 404] close(11 [pid 403] close(5 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = 0 [pid 402] close(11 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] close(12 [pid 403] close(6 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(12 [pid 370] <... socket resumed>) = 5 [pid 404] close(13 [pid 403] close(7 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... sendto resumed>) = 40 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(13 [pid 375] recvfrom(3, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 404] close(14 [pid 403] close(8 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(14 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 404] close(15 [pid 403] close(9 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 370] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(15 [pid 404] close(16 [pid 403] close(10 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... socket resumed>) = 5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(16 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 370] <... close resumed>) = 0 [pid 404] close(17 [pid 403] close(11 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(17 [pid 404] close(18 [pid 403] close(12 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] close(5 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(18 [pid 375] <... close resumed>) = 0 [pid 404] close(19 [pid 403] close(13 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... sendto resumed>) = 40 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(19 [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] close(20 [pid 403] close(14 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] recvfrom(3, [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(20 [pid 404] close(21 [pid 403] close(15 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... sendto resumed>) = 64 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(21 [pid 375] recvfrom(3, [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60 [pid 404] close(22 [pid 403] close(16 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(22 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] close(23 [pid 403] close(17 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... socket resumed>) = 5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(23 [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 404] close(24 [pid 403] close(18 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(24 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 404] close(25 [pid 403] close(19 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 370] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(25 [pid 375] close(5 [pid 404] close(26 [pid 403] close(20 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(26 [pid 370] <... close resumed>) = 0 [pid 404] close(27 [pid 403] close(21 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(27 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] close(28 [pid 403] close(22 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(28 [pid 370] <... sendto resumed>) = 64 [pid 404] close(29 [pid 403] close(23 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(29 [pid 404] close(3 [pid 403] close(24 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(3 [pid 404] close(4 [pid 403] close(25 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... sendto resumed>) = 32 [pid 370] recvfrom(3, [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(4 [pid 375] recvfrom(3, [pid 404] close(5 [pid 403] close(26 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(5 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] close(6 [pid 403] close(27 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(6 [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] close(7 [pid 403] close(28 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(7 [pid 370] <... socket resumed>) = 5 [pid 404] close(8 [pid 403] close(29 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... socket resumed>) = 5 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(8 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 404] close(9 [pid 403] close(3 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(9 [pid 404] close(10 [pid 403] close(4 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] close(5 [pid 370] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(10 [pid 404] close(11 [pid 403] close(5 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(11 [pid 375] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 370] <... close resumed>) = 0 [pid 404] close(12 [pid 403] close(6 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(12 [pid 404] close(13 [pid 403] close(7 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(13 [pid 375] <... sendto resumed>) = 40 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] close(14 [pid 403] close(8 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] recvfrom(3, [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(14 [pid 370] <... sendto resumed>) = 44 [pid 404] close(15 [pid 403] close(9 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(15 [pid 370] recvfrom(3, [pid 404] close(16 [pid 403] close(10 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(16 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 404] close(17 [pid 403] close(11 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... socket resumed>) = 5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(17 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] close(18 [pid 403] close(12 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(18 [pid 375] close(5 [pid 370] <... socket resumed>) = 5 [pid 404] close(19 [pid 403] close(13 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(19 [pid 375] <... close resumed>) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 404] close(20 [pid 403] close(14 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(20 [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 404] close(21 [pid 403] close(15 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(21 [pid 375] <... sendto resumed>) = 64 [pid 404] close(22 [pid 403] close(16 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(22 [pid 404] close(23 [pid 403] close(17 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(23 [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] close(24 [pid 403] close(18 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(24 [pid 370] <... sendto resumed>) = 40 [pid 404] close(25 [pid 403] close(19 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... socket resumed>) = 5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(25 [pid 375] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 370] recvfrom(3, [pid 404] close(26 [pid 403] close(20 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(26 [pid 375] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"]}], 4096, 0, NULL, NULL) = 60 [pid 404] close(27 [pid 403] close(21 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(27 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 404] close(28 [pid 403] close(22 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(28 [pid 370] <... socket resumed>) = 5 [pid 375] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 404] close(29 [pid 403] close(23 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(29 [pid 404] exit_group(0 [pid 403] close(24 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 404] <... exit_group resumed>) = ? [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] exit_group(0 [pid 404] +++ exited with 0 +++ [pid 403] close(25 [pid 402] <... exit_group resumed>) = ? [pid 375] <... sendto resumed>) = 32 [pid 370] close(5 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 403] close(26 [pid 375] recvfrom(3, [pid 370] <... close resumed>) = 0 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 403] close(27 [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] close(3 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 370] <... sendto resumed>) = 64 [pid 403] close(28 [pid 377] <... write resumed>) = 12 [pid 375] <... close resumed>) = 0 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4193255425, u64=9155242448005365761}}], 128, 882, NULL, 0) = 1 [pid 377] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 370] recvfrom(3, [pid 403] close(29 [pid 400] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 376] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 375] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... futex resumed>) = 1 [pid 377] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 376] <... write resumed>) = 12 [pid 375] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 370] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"]}], 4096, 0, NULL, NULL) = 84 [pid 356] <... futex resumed>) = 0 [pid 403] exit_group(0 [pid 400] read(46, [pid 377] <... openat resumed>) = 3 [pid 376] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 403] <... exit_group resumed>) = ? [pid 375] <... mount resumed>) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 403] +++ exited with 0 +++ [pid 400] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 377] newfstatat(3, "", [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 370] <... socket resumed>) = 5 [pid 400] futex(0xc001328d48, FUTEX_WAKE_PRIVATE, 1 [pid 379] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 400] <... futex resumed>) = 1 [pid 376] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 401] <... futex resumed>) = 0 [pid 401] epoll_pwait(4, [pid 400] write(50, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 377] getdents64(3, [pid 376] <... openat resumed>) = 3 [pid 375] getpid( [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 401] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=28311553, u64=9155242448135389185}}], 128, 0, NULL, 0) = 1 [pid 400] <... write resumed>) = 64 [pid 379] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 377] <... getdents64 resumed>0x555556ac1810 /* 6 entries */, 32768) = 176 [pid 376] newfstatat(3, "", [pid 370] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 401] read(39, [pid 379] <... write resumed>) = 12 [pid 376] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 370] close(5 [pid 401] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 379] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] <... getpid resumed>) = 1 [pid 376] getdents64(3, [pid 370] <... close resumed>) = 0 [pid 401] write(45, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 379] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 375] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz4", 0777 [pid 379] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 376] <... getdents64 resumed>0x555555a2b810 /* 6 entries */, 32768) = 176 [pid 375] <... mkdirat resumed>) = 0 [pid 356] futex(0xc001328548, FUTEX_WAKE_PRIVATE, 1 [pid 400] futex(0xc001328948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] <... openat resumed>) = 3 [pid 370] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 401] <... write resumed>) = 64 [pid 379] newfstatat(3, "", [pid 378] <... futex resumed>) = 0 [pid 377] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 376] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 356] <... futex resumed>) = 1 [pid 401] read(39, [pid 379] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 378] read(46, [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 370] <... sendto resumed>) = 44 [pid 401] <... read resumed>0xc00127a220, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] <... read resumed>0xc0012ac6b0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 375] <... openat resumed>) = 3 [pid 401] epoll_pwait(4, [pid 379] getdents64(3, [pid 378] epoll_pwait(4, [pid 377] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 376] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 375] write(3, "32", 2 [pid 370] recvfrom(3, [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}, {events=EPOLLIN, data={u32=3101687809, u64=9155242627302424577}}, {events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}], 128, 0, NULL, 0) = 3 [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] <... getdents64 resumed>0x555555d1a810 /* 6 entries */, 32768) = 176 [pid 378] epoll_pwait(4, [pid 377] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 401] read(21, [pid 377] unlink("./0/cgroup.cpu" [pid 376] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 401] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 379] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 377] <... unlink resumed>) = 0 [pid 376] unlink("./0/cgroup.cpu" [pid 375] <... write resumed>) = 2 [ 25.734721][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 401] futex(0xc001328948, FUTEX_WAKE_PRIVATE, 1 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 401] <... futex resumed>) = 1 [pid 400] <... futex resumed>) = 0 [pid 379] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 376] <... unlink resumed>) = 0 [pid 375] close(3 [pid 370] <... socket resumed>) = 5 [pid 401] write(26, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 375] <... close resumed>) = 0 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 379] newfstatat(AT_FDCWD, "./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 401] <... write resumed>) = 64 [pid 400] futex(0xc001328948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}], 128, 775, NULL, 0) = 1 [pid 377] newfstatat(AT_FDCWD, "./0/binderfs", [pid 376] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 378] epoll_pwait(4, [pid 375] <... openat resumed>) = 3 [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] unlink("./0/cgroup.cpu" [pid 377] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 378] epoll_pwait(4, [pid 401] futex(0xc001328948, FUTEX_WAKE_PRIVATE, 1 [pid 370] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 379] <... unlink resumed>) = 0 [pid 379] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 401] <... futex resumed>) = 1 [pid 377] unlink("./0/binderfs" [pid 400] <... futex resumed>) = 0 [pid 376] newfstatat(AT_FDCWD, "./0/binderfs", [pid 375] write(3, "1", 1 [pid 370] close(5 [pid 356] getpid() = 355 [pid 356] tgkill(355, 401, SIGURG) = 0 [pid 377] <... unlink resumed>) = 0 [pid 376] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 400] futex(0xc001328948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 376] unlink("./0/binderfs" [pid 370] <... close resumed>) = 0 [pid 375] <... write resumed>) = 1 [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 401] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 379] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 376] <... unlink resumed>) = 0 [pid 375] close(3 [pid 370] <... sendto resumed>) = 40 [pid 379] newfstatat(AT_FDCWD, "./0/binderfs", [pid 375] <... close resumed>) = 0 [pid 401] rt_sigreturn({mask=[]} [pid 379] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 376] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz4", 0777 [pid 401] <... rt_sigreturn resumed>) = 1 [pid 370] recvfrom(3, [pid 356] getpid() = 355 [pid 356] tgkill(355, 401, SIGURG) = 0 [pid 401] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 379] unlink("./0/binderfs" [pid 377] newfstatat(AT_FDCWD, "./0/cgroup", [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 375] <... mkdirat resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 401] rt_sigreturn({mask=[]} [pid 379] <... unlink resumed>) = 0 [pid 377] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 376] newfstatat(AT_FDCWD, "./0/cgroup", [pid 375] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 356] getpid( [pid 401] <... rt_sigreturn resumed>) = 1 [pid 377] unlink("./0/cgroup" [pid 376] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 375] <... openat resumed>) = 3 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 356] <... getpid resumed>) = 355 [pid 375] write(3, "1", 1 [pid 356] tgkill(355, 401, SIGURG [pid 375] <... write resumed>) = 1 [pid 356] <... tgkill resumed>) = 0 [pid 375] close(3) = 0 [pid 375] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 401] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=355, si_uid=0} --- [pid 379] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] <... unlink resumed>) = 0 [pid 376] unlink("./0/cgroup" [pid 375] <... openat resumed>) = 3 [pid 370] <... socket resumed>) = 5 [pid 375] write(3, "313524224", 9) = 9 [pid 375] close(3) = 0 [pid 375] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 401] rt_sigreturn({mask=[]} [pid 379] newfstatat(AT_FDCWD, "./0/cgroup", [pid 377] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 376] <... unlink resumed>) = 0 [pid 375] <... openat resumed>) = 3 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 401] <... rt_sigreturn resumed>) = 1 [pid 379] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 376] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] write(3, "314572800", 9 [pid 401] read(21, [pid 379] unlink("./0/cgroup" [pid 377] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 375] <... write resumed>) = 9 [pid 370] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 401] <... read resumed>0xc0012ac6c0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 375] close(3 [pid 401] futex(0xc001328d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] <... unlink resumed>) = 0 [pid 377] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 376] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 375] <... close resumed>) = 0 [pid 370] close(5 [pid 379] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 377] unlink("./0/cgroup.net" [pid 376] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 375] mkdirat(AT_FDCWD, "/syzcgroup/net/syz4", 0777 [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=755261456} [pid 379] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] <... unlink resumed>) = 0 [pid 376] unlink("./0/cgroup.net" [pid 375] <... mkdirat resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 377] getdents64(3, [pid 375] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 379] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 377] <... getdents64 resumed>0x555556ac1810 /* 0 entries */, 32768) = 0 [pid 376] <... unlink resumed>) = 0 [pid 375] <... openat resumed>) = 3 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] unlink("./0/cgroup.net" [pid 377] close(3 [pid 376] getdents64(3, [pid 375] write(3, "1", 1) = 1 [pid 375] close(3) = 0 [pid 370] <... sendto resumed>) = 64 [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, 0x7fe8a5e18128, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 379] <... unlink resumed>) = 0 [pid 375] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 377] <... close resumed>) = 0 [pid 375] <... getsockopt resumed>0x7fe8a5e187a8, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 375] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, 0x7fe8a5e18e28, [120]) = -1 ENOPROTOOPT (Protocol not available) [pid 375] close(3) = 0 [pid 377] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 379] getdents64(3, [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 370] recvfrom(3, [pid 375] <... socket resumed>) = 3 [pid 375] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 376] <... getdents64 resumed>0x555555a2b810 /* 0 entries */, 32768) = 0 [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 375] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 379] <... getdents64 resumed>0x555555d1a810 /* 0 entries */, 32768) = 0 [pid 377] <... unlinkat resumed>) = 0 [pid 376] close(3 [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] close(3 [pid 377] mkdirat(AT_FDCWD, "./1", 0777 [pid 376] <... close resumed>) = 0 [pid 375] close(3 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 377] <... mkdirat resumed>) = 0 [pid 376] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 370] <... socket resumed>) = 5 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] <... unlinkat resumed>) = 0 [pid 375] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 379] mkdirat(AT_FDCWD, "./1", 0777 [pid 377] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 376] <... unlinkat resumed>) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 375] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] <... mkdirat resumed>) = 0 [pid 377] <... openat resumed>) = 3 [pid 376] mkdirat(AT_FDCWD, "./1", 0777 [pid 375] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 370] close(5 [pid 379] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 377] ioctl(3, LOOP_CLR_FD [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] <... openat resumed>) = 3 [pid 377] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 376] <... mkdirat resumed>) = 0 [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 370] <... close resumed>) = 0 [pid 379] ioctl(3, LOOP_CLR_FD [pid 377] close(3 [pid 376] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 379] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 377] <... close resumed>) = 0 [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] close(3) = 0 [pid 375] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7fe8a5e1a208, [84]) = -1 ENOENT (No such file or directory) [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, 0x7fe8a5e1b648, [84]) = -1 ENOENT (No such file or directory) [pid 375] close(3) = 0 [pid 375] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 375] mkdirat(AT_FDCWD, "./0", 0777) = 0 [pid 375] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 375] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 375] close(3) = 0 [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] close(3) = 0 [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 375] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 375] close(3) = 0 [pid 375] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 378] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3004170241, u64=9155242627204907009}}], 128, 762, NULL, 0) = 1 [pid 375] <... socket resumed>) = 3 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 379] close(3 [pid 378] futex(0x232e060, FUTEX_WAKE_PRIVATE, 1 [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 376] <... openat resumed>) = 3 [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 379] <... close resumed>) = 0 [pid 378] <... futex resumed>) = 1 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 356] <... futex resumed>) = 0 [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 378] read(30, [pid 377] <... socket resumed>) = 3 [pid 376] ioctl(3, LOOP_CLR_FD [pid 375] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 379] <... socket resumed>) = 3 [pid 378] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 379] close(3 [pid 378] futex(0xc001328d48, FUTEX_WAKE_PRIVATE, 1 [pid 377] close(3 [pid 376] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 375] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 401] <... futex resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 378] <... futex resumed>) = 1 [pid 377] <... close resumed>) = 0 [pid 376] close(3 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 401] epoll_pwait(4, [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 378] epoll_ctl(4, EPOLL_CTL_DEL, 33, 0xc00130b8ac [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 376] <... close resumed>) = 0 [pid 375] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 401] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 378] <... epoll_ctl resumed>) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 401] epoll_pwait(4, [pid 379] <... socket resumed>) = 3 [pid 378] close(33 [pid 377] <... socket resumed>) = 3 [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 378] <... close resumed>) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 378] write(34, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2955411457, u64=9155242627156148225}}], 128, 741, NULL, 0) = 1 [pid 379] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 378] <... write resumed>) = 64 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 401] epoll_pwait(4, [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 375] close(3) = 0 [pid 375] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 401] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 378] read(30, [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 377] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 370] <... sendto resumed>) = 32 [pid 401] epoll_pwait(4, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 378] <... read resumed>0xc0012ac6d0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 376] close(3 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 401] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] close(3 [pid 378] epoll_pwait(4, [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 376] <... close resumed>) = 0 [pid 375] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 370] recvfrom(3, [pid 401] epoll_pwait(4, [pid 379] <... close resumed>) = 0 [pid 378] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 377] close(3 [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 379] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 378] futex(0xc001328548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] <... close resumed>) = 0 [pid 376] <... socket resumed>) = 3 [pid 375] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 379] <... socket resumed>) = 3 [pid 377] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 356] futex(0x232e060, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=738350059} [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] <... socket resumed>) = 3 [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 375] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 370] <... socket resumed>) = 5 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 375] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 370] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 375] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 370] close(5 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 376] close(3 [pid 375] close(3 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 376] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 375] read(249, [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2955411457, u64=9155242627156148225}}], 128, 739, NULL, 0) = 1 [pid 379] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... socket resumed>) = 3 [pid 375] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 401] epoll_pwait(4, [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 401] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 370] <... sendto resumed>) = 40 ./strace-static-x86_64: Process 407 attached [pid 401] epoll_pwait(4, [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 375] <... clone resumed>, child_tidptr=0x5555566e9750) = 2 [pid 407] set_robust_list(0x5555566e9760, 24 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] recvfrom(3, [pid 407] <... set_robust_list resumed>) = 0 [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 407] chdir("./0" [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 407] <... chdir resumed>) = 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 407] <... prctl resumed>) = 0 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 407] setpgid(0, 0 [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 407] <... setpgid resumed>) = 0 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 407] symlinkat("/syzcgroup/unified/syz4", AT_FDCWD, "./cgroup" [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 407] <... symlinkat resumed>) = 0 [pid 407] symlinkat("/syzcgroup/cpu/syz4", AT_FDCWD, "./cgroup.cpu" [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] <... socket resumed>) = 5 [pid 407] <... symlinkat resumed>) = 0 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 376] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 407] symlinkat("/syzcgroup/net/syz4", AT_FDCWD, "./cgroup.net" [pid 379] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 370] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 407] <... symlinkat resumed>) = 0 [pid 379] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 377] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 370] close(5 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] close(3 [pid 377] close(3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] <... close resumed>) = 0 [pid 407] <... openat resumed>) = 3 [pid 407] write(3, "1000", 4 [pid 377] <... close resumed>) = 0 [pid 379] <... close resumed>) = 0 [pid 407] <... write resumed>) = 4 [pid 379] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 377] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 407] close(3 [pid 379] <... socket resumed>) = 3 [pid 377] <... socket resumed>) = 3 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 407] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 370] <... sendto resumed>) = 64 [pid 407] read(200, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] recvfrom(3, [pid 407] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 407] read(200, [pid 379] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 377] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 407] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 377] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x30\xb6\x9a\xa9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 370] <... socket resumed>) = 5 [pid 407] read(200, [pid 379] <... setsockopt resumed>) = 0 [pid 377] <... setsockopt resumed>) = 0 [pid 376] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 407] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 407] read(200, [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 376] close(3 [pid 370] close(5 [pid 407] <... read resumed>0x7fffbd446c80, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] <... close resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 407] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 379] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 377] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 376] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 370] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 407] <... symlinkat resumed>) = 0 [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 377] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x30\xb6\x9a\xa9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 376] <... socket resumed>) = 3 [pid 370] <... sendto resumed>) = 32 [pid 407] close(249 [pid 379] <... setsockopt resumed>) = 0 [pid 377] <... setsockopt resumed>) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 370] recvfrom(3, [pid 407] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 407] close(248 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 407] <... close resumed>) = 0 [pid 379] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 377] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 376] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 370] <... socket resumed>) = 5 [pid 407] close(4 [pid 379] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 377] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 407] <... close resumed>) = 0 [pid 379] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x10\x25\x06\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 377] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x30\xb6\x9a\xa9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 376] <... setsockopt resumed>) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 407] futex(0x7fe8a5e4af8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] <... setsockopt resumed>) = 0 [pid 377] <... setsockopt resumed>) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 370] close(5 [pid 407] <... futex resumed>) = 0 [pid 379] close(3 [pid 377] close(3 [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 370] <... close resumed>) = 0 [pid 407] futex(0x7fe8a5e4af88, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] <... close resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 370] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 407] <... futex resumed>) = 0 [pid 379] read(249, [pid 377] read(249, [pid 376] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 370] <... sendto resumed>) = 40 [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_HASH, key_size=7, value_size=65537, max_entries=9, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3052929025, u64=9155242627253665793}}], 128, 736, NULL, 0) = 1 [pid 379] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 377] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 370] recvfrom(3, [pid 407] <... bpf resumed>) = 3 [pid 401] epoll_pwait(4, [pid 379] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] <... setsockopt resumed>) = 0 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 409 attached ./strace-static-x86_64: Process 408 attached [pid 407] futex(0x7fe8a5e4af8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3020423170, u64=9155242627221159938}}], 128, 0, NULL, 0) = 1 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 409] set_robust_list(0x555556ac0760, 24 [pid 408] set_robust_list(0x555555d19760, 24 [pid 407] <... futex resumed>) = 0 [pid 401] epoll_pwait(4, [pid 379] <... clone resumed>, child_tidptr=0x555555d19750) = 3 [pid 377] <... clone resumed>, child_tidptr=0x555556ac0750) = 3 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 370] <... socket resumed>) = 5 [pid 409] <... set_robust_list resumed>) = 0 [pid 408] <... set_robust_list resumed>) = 0 [pid 407] futex(0x7fe8a5e4af88, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 370] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 409] chdir("./1" [pid 408] chdir("./1" [pid 407] <... futex resumed>) = 0 [pid 376] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 370] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 409] <... chdir resumed>) = 0 [pid 408] <... chdir resumed>) = 0 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=13, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x90\x05\x6c\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 370] close(5 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 407] <... bpf resumed>) = 4 [pid 376] <... setsockopt resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 409] <... prctl resumed>) = 0 [pid 408] <... prctl resumed>) = 0 [pid 407] futex(0x7fe8a5e4af8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] close(3 [pid 370] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 409] setpgid(0, 0 [pid 408] setpgid(0, 0 [pid 407] <... futex resumed>) = 0 [pid 376] <... close resumed>) = 0 [pid 370] <... sendto resumed>) = 64 [pid 409] <... setpgid resumed>) = 0 [pid 408] <... setpgid resumed>) = 0 [pid 407] futex(0x7fe8a5e4af88, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] read(249, [pid 370] recvfrom(3, [pid 409] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 408] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 407] <... futex resumed>) = 0 [pid 401] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4209508353, u64=9155242448021618689}}], 128, 711, NULL, 0) = 1 [pid 376] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x07\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 370] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 409] <... symlinkat resumed>) = 0 [pid 408] <... symlinkat resumed>) = 0 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="workqueue_activate_work", prog_fd=4}}, 16 [pid 401] epoll_pwait(4, [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 410 attached [pid 409] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 408] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu" [pid 407] <... bpf resumed>) = 5 [pid 401] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 26.038451][ T409] syz-executor.3 (409) used greatest stack depth: 21592 bytes left 2024/04/02 05:40:49 executed programs: 117 [ 28.229400][ T609] syz-executor.4 (609) used greatest stack depth: 21496 bytes left 2024/04/02 05:40:54 executed programs: 663 panic: runtime error: floating point error [signal SIGFPE: floating-point exception code=0x80 addr=0x0 pc=0x544b38] goroutine 23 [running]: github.com/google/syzkaller/prog.foreachArgImpl({0xda9650?, 0xc00129bb00?}, 0xc000108550, 0xc001309b70) /syzkaller/gopath/src/github.com/google/syzkaller/prog/analysis.go:197 +0x398 github.com/google/syzkaller/prog.foreachArgImpl({0xda9710?, 0xc001101f40?}, 0xc000108550, 0xc001309b70) /syzkaller/gopath/src/github.com/google/syzkaller/prog/analysis.go:181 +0x4ce github.com/google/syzkaller/prog.foreachArgImpl({0xda9650?, 0xc00129bc20?}, 0xc000108550, 0xc001309b70) /syzkaller/gopath/src/github.com/google/syzkaller/prog/analysis.go:200 +0x3d8 github.com/google/syzkaller/prog.ForeachArg(0xc0012ab680, 0xc000013f40?) /syzkaller/gopath/src/github.com/google/syzkaller/prog/analysis.go:150 +0xde github.com/google/syzkaller/prog.(*Prog).FallbackSignal(0xc0012a5c80, {0xc0000f9b00, 0xe, 0x0?}) /syzkaller/gopath/src/github.com/google/syzkaller/prog/analysis.go:281 +0x26b github.com/google/syzkaller/pkg/ipc.addFallbackSignal(0xc000476150?, 0xc001853b00) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:337 +0x12a github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc000484120, 0x10?, 0xc0012a5c80) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:287 +0x205 main.(*Context).execute(0xc001117300, 0x3?, 0x0?, 0x0?, 0x0?) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:181 +0x145 main.(*Context).run(0xc001117300, 0x0?) /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:166 +0xbb main.main.func3() /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:127 +0x51 created by main.main in goroutine 1 /syzkaller/gopath/src/github.com/google/syzkaller/tools/syz-execprog/execprog.go:125 +0x5bf