./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3943397775 <...> Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. execve("./syz-executor3943397775", ["./syz-executor3943397775"], 0x7ffc91eb0af0 /* 10 vars */) = 0 brk(NULL) = 0x555556a3e000 brk(0x555556a3ec40) = 0x555556a3ec40 arch_prctl(ARCH_SET_FS, 0x555556a3e300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555556a3e5d0) = 3604 set_robust_list(0x555556a3e5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f92cdf26d70, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f92cdf27440}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f92cdf26e10, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f92cdf27440}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3943397775", 4096) = 28 brk(0x555556a5fc40) = 0x555556a5fc40 brk(0x555556a60000) = 0x555556a60000 mprotect(0x7f92cdfea000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 3604 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "3604", 4) = 4 close(3) = 0 mkdir("/syzcgroup", 0777) = 0 mkdir("/syzcgroup/unified", 0777) = 0 mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 chmod("/syzcgroup/unified", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 write(3, "+cpu", 4) = 4 write(3, "+memory", 7) = 7 write(3, "+io", 3) = 3 write(3, "+pids", 5) = 5 close(3) = 0 mkdir("/syzcgroup/net", 0777) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 umount2("/syzcgroup/net", 0) = 0 mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 42.693753][ T3604] cgroup: Unknown subsys name 'net' mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 chmod("/syzcgroup/net", 0777) = 0 mkdir("/syzcgroup/cpu", 0777) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 umount2("/syzcgroup/cpu", 0) = 0 mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [ 42.841732][ T3604] cgroup: Unknown subsys name 'rlimit' mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 chmod("/syzcgroup/cpu", 0777) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 chmod("/dev/raw-gadget", 0666) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a3e5d0) = 3605 ./strace-static-x86_64: Process 3605 attached [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3605] getpid( [pid 3604] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3606 [pid 3605] <... getpid resumed>) = 3605 [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a3e5d0) = 3607 [pid 3605] mkdir("./syzkaller.VIMrKM", 0700 [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556a3e5d0) = 3608 [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] <... mkdir resumed>) = 0 [pid 3605] chmod("./syzkaller.VIMrKM", 0777 [pid 3604] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3609 [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3605] chdir("./syzkaller.VIMrKM" [pid 3609] set_robust_list(0x555556a3e5e0, 24 [pid 3605] <... chdir resumed>) = 0 [pid 3609] <... set_robust_list resumed>) = 0 [pid 3609] getpid( [pid 3605] unshare(CLONE_NEWPID [pid 3604] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3610 ./strace-static-x86_64: Process 3608 attached [pid 3608] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3608] getpid(./strace-static-x86_64: Process 3607 attached [pid 3607] set_robust_list(0x555556a3e5e0, 24 [pid 3608] <... getpid resumed>) = 3608 [pid 3608] mkdir("./syzkaller.pXOZDZ", 0700 [pid 3609] <... getpid resumed>) = 3609 [pid 3605] <... unshare resumed>) = 0 [pid 3607] <... set_robust_list resumed>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] mkdir("./syzkaller.x1TLW3", 0700 [pid 3607] getpid() = 3607 [pid 3607] mkdir("./syzkaller.mVvfFX", 0700./strace-static-x86_64: Process 3611 attached ./strace-static-x86_64: Process 3610 attached [pid 3605] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3611 [pid 3610] set_robust_list(0x555556a3e5e0, 24 [pid 3608] <... mkdir resumed>) = 0 [pid 3608] chmod("./syzkaller.pXOZDZ", 0777) = 0 [pid 3608] chdir("./syzkaller.pXOZDZ") = 0 [pid 3608] unshare(CLONE_NEWPID) = 0 [pid 3609] <... mkdir resumed>) = 0 [pid 3611] set_robust_list(0x555556a3e5e0, 24 [pid 3610] <... set_robust_list resumed>) = 0 [pid 3609] chmod("./syzkaller.x1TLW3", 0777) = 0 [pid 3607] <... mkdir resumed>) = 0 [pid 3607] chmod("./syzkaller.mVvfFX", 0777 [pid 3609] chdir("./syzkaller.x1TLW3" [pid 3610] getpid(./strace-static-x86_64: Process 3606 attached [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] set_robust_list(0x555556a3e5e0, 24 [pid 3610] <... getpid resumed>) = 3610 [pid 3611] <... set_robust_list resumed>) = 0 [pid 3609] <... chdir resumed>) = 0 [pid 3611] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3610] mkdir("./syzkaller.4tXSoc", 0700 [pid 3609] unshare(CLONE_NEWPID [pid 3607] <... chmod resumed>) = 0 [pid 3606] <... set_robust_list resumed>) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3607] chdir("./syzkaller.mVvfFX") = 0 [pid 3607] unshare(CLONE_NEWPID) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... mkdir resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] chmod("./syzkaller.4tXSoc", 0777 [pid 3609] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3612 [pid 3606] getpid() = 3606 [pid 3606] mkdir("./syzkaller.hGkIYR", 0700 [pid 3610] <... chmod resumed>) = 0 [pid 3610] chdir("./syzkaller.4tXSoc"./strace-static-x86_64: Process 3612 attached ) = 0 [pid 3612] set_robust_list(0x555556a3e5e0, 24 [pid 3610] unshare(CLONE_NEWPID) = 0 [pid 3611] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3608] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3614 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3613 [pid 3606] <... mkdir resumed>) = 0 [pid 3606] chmod("./syzkaller.hGkIYR", 0777./strace-static-x86_64: Process 3615 attached [pid 3610] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3615 [pid 3611] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 3612] <... set_robust_list resumed>) = 0 [pid 3606] <... chmod resumed>) = 0 [pid 3606] chdir("./syzkaller.hGkIYR") = 0 [pid 3606] unshare(CLONE_NEWPID) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... socket resumed>) = 3 [pid 3611] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 3612] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3606] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3616 [pid 3611] <... openat resumed>) = 4 ./strace-static-x86_64: Process 3614 attached [pid 3612] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3611] dup2(4, 202./strace-static-x86_64: Process 3613 attached [pid 3612] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 3611] <... dup2 resumed>) = 202 [pid 3615] set_robust_list(0x555556a3e5e0, 24 [pid 3614] set_robust_list(0x555556a3e5e0, 24 [pid 3613] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3613] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3611] close(4 [pid 3615] <... set_robust_list resumed>) = 0 [pid 3612] <... socket resumed>) = 3 [pid 3614] <... set_robust_list resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 3611] <... close resumed>) = 0 [pid 3611] read(202, [pid 3612] <... openat resumed>) = 4 [pid 3614] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3612] dup2(4, 202 [pid 3615] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3612] <... dup2 resumed>) = 202 [pid 3612] close(4) = 0 [pid 3613] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3613] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 3615] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3613] <... socket resumed>) = 3 [pid 3612] read(202, [pid 3613] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 3615] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 3613] <... openat resumed>) = 4 [pid 3615] <... socket resumed>) = 3 [pid 3614] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3614] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3614] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 3613] dup2(4, 202 [pid 3614] <... openat resumed>) = 4 [pid 3615] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 3613] <... dup2 resumed>) = 202 [pid 3613] close(4 [pid 3615] <... openat resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3615] dup2(4, 202 [pid 3613] read(202, [pid 3614] dup2(4, 202) = 202 [pid 3615] <... dup2 resumed>) = 202 [pid 3614] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3614] read(202, [pid 3615] <... close resumed>) = 0 [pid 3615] read(202, ./strace-static-x86_64: Process 3616 attached [pid 3616] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3616] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3616] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 3616] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 4 [pid 3616] dup2(4, 202) = 202 [pid 3616] close(4) = 0 [pid 3616] read(202, "\xff\x00\x00\x00", 4) = 4 [pid 3615] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 3614] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 3612] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 3611] <... read resumed>"\xff\x00\x05\x00", 4) = 4 [pid 3615] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] <... mmap resumed>) = 0x7f92cd600000 [pid 3612] <... mmap resumed>) = 0x7f92cd600000 [pid 3611] <... mmap resumed>) = 0x7f92cd600000 [pid 3615] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE [pid 3612] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE [pid 3611] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE [pid 3615] <... mprotect resumed>) = 0 [pid 3612] <... mprotect resumed>) = 0 [pid 3611] <... mprotect resumed>) = 0 [pid 3615] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3612] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3613] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 3615] <... clone resumed>, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3613] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] <... clone resumed>, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3611] <... clone resumed>, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3615] ioctl(3, HCIDEVUP [pid 3613] <... mmap resumed>) = 0x7f92cd600000 [pid 3612] ioctl(3, HCIDEVUP [pid 3611] ioctl(3, HCIDEVUP [pid 3613] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3614] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] <... mmap resumed>) = 0x7f92cd600000 [pid 3613] <... clone resumed>, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3614] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3613] ioctl(3, HCIDEVUP [pid 3614] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3614] ioctl(3, HCIDEVUP [pid 3616] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cd600000 [pid 3616] mprotect(0x7f92cd601000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 3616] clone(child_stack=0x7f92cde003f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[2], tls=0x7f92cde00700, child_tidptr=0x7f92cde009d0) = 2 [pid 3616] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 3629 attached [pid 3629] set_robust_list(0x7f92cde009e0, 24./strace-static-x86_64: Process 3624 attached ./strace-static-x86_64: Process 3623 attached ) = 0 [pid 3629] read(202, ./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x7f92cde009e0, 24) = 0 [pid 3625] read(202, ./strace-static-x86_64: Process 3627 attached [pid 3623] set_robust_list(0x7f92cde009e0, 24 [pid 3624] set_robust_list(0x7f92cde009e0, 24 [pid 3623] <... set_robust_list resumed>) = 0 [pid 3627] set_robust_list(0x7f92cde009e0, 24 [pid 3624] <... set_robust_list resumed>) = 0 [pid 3623] read(202, [pid 3627] <... set_robust_list resumed>) = 0 [pid 3624] read(202, [pid 3627] read(202, ./strace-static-x86_64: Process 3628 attached [pid 3629] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3628] set_robust_list(0x7f92cde009e0, 24) = 0 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] read(202, [pid 3623] <... writev resumed>) = 255 [pid 3623] read(202, [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3629] read(202, [pid 3628] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3624] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3625] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 3629] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3629] read(202, [pid 3628] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3624] <... writev resumed>) = 255 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3625] <... writev resumed>) = 255 [pid 3625] read(202, [pid 3629] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3624] read(202, [pid 3623] <... writev resumed>) = 255 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3629] read(202, [pid 3625] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [ 44.057147][ T3631] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 44.061660][ T3632] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 44.065304][ T3631] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 44.078334][ T3633] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 44.079050][ T3631] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 44.085941][ T3633] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 44.093408][ T3631] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3625] read(202, [pid 3628] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 3623] read(202, [pid 3629] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3629] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 3629] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3629] read(202, [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3625] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3625] read(202, [pid 3628] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [ 44.099816][ T3633] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 44.108057][ T3631] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 44.113760][ T3633] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 44.122706][ T3631] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 44.135797][ T3631] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 44.136348][ T3632] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 44.143424][ T3631] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3624] <... writev resumed>) = 255 [pid 3623] <... writev resumed>) = 255 [pid 3625] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 3625] read(202, [pid 3624] read(202, [pid 3628] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3623] read(202, [pid 3624] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 3625] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 3629] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3625] <... writev resumed>) = 14 [pid 3629] <... writev resumed>) = 255 [pid 3629] read(202, [pid 3625] read(202, [pid 3629] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3628] read(202, [pid 3627] read(202, [pid 3625] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 3624] <... writev resumed>) = 255 [pid 3623] <... writev resumed>) = 13 [pid 3629] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3628] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [ 44.150427][ T3632] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 44.163683][ T3632] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 44.171749][ T3631] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 44.171849][ T3635] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 44.179650][ T3631] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 44.186208][ T3632] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 44.193412][ T3631] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 3627] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 3625] <... writev resumed>) = 255 [pid 3624] read(202, [pid 3623] read(202, [pid 3629] read(202, [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 3625] read(202, [pid 3624] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 3629] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3628] <... writev resumed>) = 13 [pid 3627] <... writev resumed>) = 13 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3624] <... writev resumed>) = 13 [pid 3623] <... writev resumed>) = 14 [pid 3629] <... writev resumed>) = 255 [pid 3628] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 3624] read(202, [pid 3623] read(202, [pid 3629] read(202, [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 3624] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 3629] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3628] <... writev resumed>) = 14 [pid 3627] <... writev resumed>) = 14 [pid 3625] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] <... writev resumed>) = 14 [pid 3623] <... writev resumed>) = 255 [pid 3629] <... writev resumed>) = 255 [pid 3628] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 3624] read(202, [pid 3623] read(202, [pid 3629] read(202, [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 3628] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3624] <... writev resumed>) = 255 [pid 3624] read(202, [pid 3625] <... writev resumed>) = 255 [pid 3616] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 3625] read(202, [pid 3616] ioctl(3, HCISETSCAN [pid 3628] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3625] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 3624] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3623] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3624] <... writev resumed>) = 255 [pid 3623] <... writev resumed>) = 255 [pid 3628] read(202, [pid 3627] read(202, [pid 3624] read(202, [pid 3623] read(202, [pid 3628] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 3627] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 3624] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 44.199524][ T3633] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 44.214634][ T3636] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 44.216457][ T3633] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 44.222114][ T3636] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 44.228648][ T3617] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 44.236335][ T3616] Bluetooth: hci0: HCI_REQ-0x0c1a [ 44.246058][ T3635] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3628] <... writev resumed>) = 255 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3628] read(202, [pid 3627] <... writev resumed>) = 255 [pid 3625] <... writev resumed>) = 255 [pid 3624] <... writev resumed>) = 255 [pid 3623] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 3629] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] <... writev resumed>) = 7 [pid 3627] read(202, [pid 3624] read(202, [pid 3627] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3628] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 3627] <... writev resumed>) = 255 [pid 3625] read(202, [pid 3624] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 3623] <... writev resumed>) = 255 [pid 3616] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3629] <... madvise resumed>) = 0 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] read(202, [pid 3625] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] read(202, [pid 3629] exit(0 [pid 3628] <... writev resumed>) = 255 [pid 3627] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3629] <... exit resumed>) = ? [pid 3628] read(202, [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3624] <... writev resumed>) = 255 [pid 3627] <... writev resumed>) = 255 [pid 3624] read(202, [pid 3627] read(202, [pid 3625] <... writev resumed>) = 255 [pid 3625] read(202, [pid 3624] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 3624] read(202, [ 44.248653][ T3636] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 44.254536][ T3617] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 44.261791][ T3636] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 44.269138][ T3617] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 44.275660][ T3636] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 44.290459][ T3636] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 44.297963][ T3636] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3629] +++ exited with 0 +++ [pid 3628] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3616] <... writev resumed>) = 13 [pid 3612] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3612] ioctl(3, HCISETSCAN [pid 3628] <... writev resumed>) = 255 [pid 3627] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3625] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3623] <... writev resumed>) = 255 [pid 3616] <... writev resumed>) = 14 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3623] read(202, [pid 3627] <... writev resumed>) = 255 [pid 3625] <... writev resumed>) = 255 [pid 3623] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 3628] read(202, [pid 3627] read(202, [pid 3625] read(202, [pid 3624] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3613] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 3628] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3625] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3624] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3623] <... writev resumed>) = 255 [pid 3616] <... writev resumed>) = 14 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3616] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 3613] ioctl(3, HCISETSCAN [pid 3623] read(202, [pid 3628] <... writev resumed>) = 255 [pid 3625] <... writev resumed>) = 255 [pid 3624] <... writev resumed>) = 7 [pid 3616] <... writev resumed>) = 22 [pid 3614] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 3612] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3611] <... ioctl resumed>, 0x5) = -1 EALREADY (Operation already in progress) [pid 3628] read(202, [pid 3616] close(3 [pid 3614] ioctl(3, HCISETSCAN [pid 3612] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3611] ioctl(3, HCISETSCAN [pid 3627] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3625] read(202, [pid 3624] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3623] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 3616] <... close resumed>) = 0 [pid 3627] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3624] <... madvise resumed>) = 0 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 3627] <... writev resumed>) = 7 [pid 3624] exit(0 [pid 3623] <... writev resumed>) = 255 [pid 3613] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3627] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3624] <... exit resumed>) = ? [pid 3623] read(202, [pid 3627] <... madvise resumed>) = 0 [pid 3624] +++ exited with 0 +++ [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3627] exit(0) = ? [pid 3613] <... writev resumed>) = 13 [pid 3627] +++ exited with 0 +++ [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 3613] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 3613] close(3) = 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setsid() = 1 [pid 3613] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 3613] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 3613] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3613] unshare(CLONE_NEWNS) = 0 [pid 3613] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3616] <... prctl resumed>) = 0 [pid 3615] ioctl(3, HCISETSCAN [pid 3613] <... mount resumed>) = 0 [pid 3613] unshare(CLONE_NEWIPC) = 0 [pid 3613] unshare(CLONE_NEWCGROUP) = 0 [pid 3613] unshare(CLONE_NEWUTS) = 0 [pid 3613] unshare(CLONE_SYSVSEM) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "16777216", 8) = 8 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "536870912", 9) = 9 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "8192", 4 [pid 3623] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3616] setsid( [pid 3628] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3625] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 3623] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3616] <... setsid resumed>) = 1 [pid 3613] <... write resumed>) = 4 [pid 3612] <... writev resumed>) = 13 [pid 3628] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3625] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 3616] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3612] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3623] <... writev resumed>) = 7 [pid 3628] <... writev resumed>) = 7 [pid 3625] <... writev resumed>) = 7 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3614] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3613] close(3 [pid 3612] <... writev resumed>) = 14 [pid 3611] <... ioctl resumed>, 0x7ffc31884370) = 0 [pid 3628] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3625] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3623] madvise(0x7f92cd600000, 8372224, MADV_DONTNEED [pid 3616] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3615] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3613] <... close resumed>) = 0 [pid 3628] <... madvise resumed>) = 0 [pid 3625] <... madvise resumed>) = 0 [pid 3623] <... madvise resumed>) = 0 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... writev resumed>) = 13 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3612] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 3628] exit(0 [pid 3625] exit(0 [pid 3623] exit(0 [pid 3616] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3615] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3614] <... writev resumed>) = 13 [pid 3613] <... openat resumed>) = 3 [pid 3612] <... writev resumed>) = 14 [pid 3611] <... writev resumed>) = 13 [pid 3628] <... exit resumed>) = ? [pid 3625] <... exit resumed>) = ? [pid 3623] <... exit resumed>) = ? [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... writev resumed>) = 14 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3613] write(3, "1024", 4 [pid 3612] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 3625] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3613] <... write resumed>) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3628] +++ exited with 0 +++ [pid 3616] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3613] <... openat resumed>) = 3 [pid 3615] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3614] <... writev resumed>) = 14 [pid 3613] write(3, "1024", 4 [pid 3612] <... writev resumed>) = 22 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3613] <... write resumed>) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3613] close(3) = 0 [pid 3613] getpid() = 1 [pid 3613] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3616] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 3615] <... writev resumed>) = 14 [pid 3613] <... access resumed>) = 0 [pid 3612] close(3 [pid 3611] <... writev resumed>) = 14 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3613] access("/proc/net/unix", R_OK) = 0 [pid 3616] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3615] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2", ifr_ifindex=25}) = 0 [pid 3613] close(4 [pid 3616] <... prlimit64 resumed>NULL) = 0 [pid 3615] <... writev resumed>) = 22 [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 3613] <... close resumed>) = 0 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] <... writev resumed>) = 14 [pid 3616] unshare(CLONE_NEWNS [pid 3615] close(3 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... writev resumed>) = 14 [pid 3612] <... prctl resumed>) = 0 [pid 3611] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 3616] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3613] <... sendto resumed>) = 40 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 3613] recvfrom(3, [pid 3612] setsid( [pid 3611] <... writev resumed>) = 22 [pid 3616] <... mount resumed>) = 0 [pid 3615] <... prctl resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] unshare(CLONE_NEWIPC [pid 3615] setsid( [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... setsid resumed>) = 1 [pid 3611] close(3 [pid 3615] <... setsid resumed>) = 1 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nr2" [pid 3616] <... unshare resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3613] close(4 [pid 3611] <... close resumed>) = 0 [pid 3616] unshare(CLONE_NEWCGROUP [pid 3615] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3614] <... writev resumed>) = 22 [pid 3613] <... close resumed>) = 0 [pid 3612] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] <... prctl resumed>) = 0 [pid 3616] unshare(CLONE_NEWUTS [pid 3615] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3614] close(3 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3611] setsid( [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] <... setsid resumed>) = 1 [pid 3616] unshare(CLONE_SYSVSEM [pid 3615] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] <... socket resumed>) = 4 [pid 3612] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3611] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3616] <... unshare resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... prctl resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3615] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3614] setsid( [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3611] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3616] <... openat resumed>) = 3 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... setsid resumed>) = 1 [pid 3613] close(4 [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] write(3, "16777216", 8 [pid 3615] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 3614] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3613] <... close resumed>) = 0 [pid 3612] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 3616] <... write resumed>) = 8 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3616] close(3 [pid 3615] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3614] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... prlimit64 resumed>NULL) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3613] recvfrom(3, [pid 3612] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3615] unshare(CLONE_NEWNS [pid 3614] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... prlimit64 resumed>NULL) = 0 [pid 3611] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3616] <... openat resumed>) = 3 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="rose2" [pid 3616] write(3, "536870912", 9 [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] unshare(CLONE_NEWNS [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] <... write resumed>) = 9 [pid 3615] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3614] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(3 [pid 3615] <... mount resumed>) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3612] <... unshare resumed>) = 0 [pid 3611] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 3616] <... close resumed>) = 0 [pid 3615] unshare(CLONE_NEWIPC [pid 3614] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 3613] <... sendto resumed>) = 44 [pid 3612] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3613] close(3 [pid 3612] <... mount resumed>) = 0 [pid 3611] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3616] <... openat resumed>) = 3 [pid 3615] unshare(CLONE_NEWCGROUP [pid 3614] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3613] <... close resumed>) = 0 [pid 3612] unshare(CLONE_NEWIPC [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3616] write(3, "1024", 4 [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... prlimit64 resumed>NULL) = 0 [pid 3613] unshare(CLONE_NEWNET [pid 3616] <... write resumed>) = 4 [pid 3615] unshare(CLONE_NEWUTS [pid 3614] unshare(CLONE_NEWNS [pid 3612] <... unshare resumed>) = 0 [pid 3611] unshare(CLONE_NEWNS [pid 3616] close(3 [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... unshare resumed>) = 0 [pid 3612] unshare(CLONE_NEWCGROUP [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] unshare(CLONE_SYSVSEM [pid 3614] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3612] <... unshare resumed>) = 0 [pid 3611] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3615] <... unshare resumed>) = 0 [pid 3614] <... mount resumed>) = 0 [pid 3612] unshare(CLONE_NEWUTS [pid 3611] <... mount resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3614] unshare(CLONE_NEWIPC [pid 3612] <... unshare resumed>) = 0 [pid 3611] unshare(CLONE_NEWIPC [pid 3616] write(3, "8192", 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... unshare resumed>) = 0 [pid 3612] unshare(CLONE_SYSVSEM [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] write(3, "16777216", 8 [pid 3614] unshare(CLONE_NEWCGROUP [pid 3612] <... unshare resumed>) = 0 [pid 3611] unshare(CLONE_NEWCGROUP [pid 3616] close(3 [pid 3615] <... write resumed>) = 8 [pid 3614] <... unshare resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] unshare(CLONE_NEWUTS [pid 3612] <... openat resumed>) = 3 [pid 3611] unshare(CLONE_NEWUTS [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] <... unshare resumed>) = 0 [pid 3612] write(3, "16777216", 8 [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3614] unshare(CLONE_SYSVSEM [pid 3612] <... write resumed>) = 8 [pid 3611] unshare(CLONE_SYSVSEM [pid 3616] write(3, "1024", 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... unshare resumed>) = 0 [pid 3612] close(3 [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... write resumed>) = 4 [ 44.299459][ T3617] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 44.308237][ T3619] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 44.314653][ T3612] Bluetooth: hci3: HCI_REQ-0x0c1a [ 44.326201][ T3613] Bluetooth: hci4: HCI_REQ-0x0c1a [ 44.327851][ T3614] Bluetooth: hci2: HCI_REQ-0x0c1a [ 44.336520][ T3611] Bluetooth: hci5: HCI_REQ-0x0c1a [ 44.343919][ T3615] Bluetooth: hci1: HCI_REQ-0x0c1a [pid 3615] write(3, "536870912", 9 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3616] close(3 [pid 3615] <... write resumed>) = 9 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "16777216", 8 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "16777216", 8 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 8 [pid 3612] write(3, "536870912", 9 [pid 3611] <... write resumed>) = 8 [pid 3616] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3612] <... write resumed>) = 9 [pid 3611] close(3 [pid 3616] write(3, "1024", 4 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] write(3, "1024", 4 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3616] close(3 [pid 3615] <... write resumed>) = 4 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "536870912", 9 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "536870912", 9 [pid 3616] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 9 [pid 3612] write(3, "1024", 4 [pid 3611] <... write resumed>) = 9 [pid 3616] <... openat resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3612] <... write resumed>) = 4 [pid 3611] close(3 [pid 3616] write(3, "1024 1048576 500 1024", 21 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] <... write resumed>) = 21 [pid 3615] write(3, "8192", 4 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3616] close(3 [pid 3615] <... write resumed>) = 4 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "1024", 4 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "1024", 4 [pid 3616] getpid( [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3612] write(3, "8192", 4 [pid 3611] <... write resumed>) = 4 [pid 3616] <... getpid resumed>) = 1 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3612] <... write resumed>) = 4 [pid 3611] close(3 [pid 3616] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] <... capget resumed>{effective=1< [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3616] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3615] <... write resumed>) = 4 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... capset resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "8192", 4 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "8192", 4 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3612] write(3, "1024", 4 [pid 3611] <... write resumed>) = 4 [pid 3616] <... socket resumed>) = 3 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3612] <... write resumed>) = 4 [pid 3611] close(3 [pid 3616] access("/proc/net", R_OK [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] <... access resumed>) = 0 [pid 3615] write(3, "1024", 4 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3616] access("/proc/net/unix", R_OK [pid 3615] <... write resumed>) = 4 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... access resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "1024", 4 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "1024", 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3612] write(3, "1024", 4 [pid 3611] <... write resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3612] <... write resumed>) = 4 [pid 3611] close(3 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] write(3, "1024 1048576 500 1024", 21 [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3616] close(4 [pid 3615] <... write resumed>) = 21 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] write(3, "1024", 4 [pid 3612] <... openat resumed>) = 3 [pid 3611] write(3, "1024", 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3612] write(3, "1024 1048576 500 1024", 21 [pid 3611] <... write resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... unshare resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] getpid( [pid 3614] close(3 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3612] <... write resumed>) = 21 [pid 3611] close(3 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... getpid resumed>) = 1 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3614] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3613] <... openat resumed>) = 3 [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3616] <... socket resumed>) = 4 [pid 3615] <... capget resumed>{effective=1<) = 3 [pid 3612] getpid( [pid 3611] <... openat resumed>) = 3 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nr1" [pid 3615] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3614] write(3, "1024 1048576 500 1024", 21 [pid 3612] <... getpid resumed>) = 1 [pid 3611] write(3, "1024 1048576 500 1024", 21 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... capset resumed>) = 0 [pid 3614] <... write resumed>) = 21 [pid 3612] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3611] <... write resumed>) = 21 [pid 3616] close(4 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] close(3 [pid 3612] <... capget resumed>{effective=1< [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3612] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] access("/proc/net", R_OK [pid 3614] getpid( [pid 3612] <... capset resumed>) = 0 [pid 3611] getpid( [pid 3613] write(3, "0 65535", 7 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... write resumed>) = 7 [pid 3613] close(3 [pid 3616] recvfrom(3, [pid 3615] <... access resumed>) = 0 [pid 3614] <... getpid resumed>) = 1 [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3611] <... getpid resumed>) = 1 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] access("/proc/net/unix", R_OK [pid 3614] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 3 [pid 3611] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... access resumed>) = 0 [pid 3614] <... capget resumed>{effective=1< [pid 3612] access("/proc/net", R_OK [pid 3611] <... capget resumed>{effective=1<) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3613] <... openat resumed>) = 3 [pid 3612] <... access resumed>) = 0 [pid 3611] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... capset resumed>) = 0 [pid 3613] dup2(3, 200 [pid 3612] access("/proc/net/unix", R_OK [pid 3611] <... capset resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3613] <... dup2 resumed>) = 200 [pid 3612] <... access resumed>) = 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3614] <... socket resumed>) = 3 [pid 3613] close(3 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] access("/proc/net", R_OK [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] access("/proc/net", R_OK [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... access resumed>) = 0 [pid 3613] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3611] <... access resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] access("/proc/net/unix", R_OK [pid 3613] <... ioctl resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3611] access("/proc/net/unix", R_OK [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... access resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... openat resumed>) = 3 [pid 3612] close(4 [pid 3611] <... access resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1350115138}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] write(3, "0", 1 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3613] <... write resumed>) = 1 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="rose1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] close(3 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nr5" [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... openat resumed>) = 3 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-459060490}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] write(3, "0", 1 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3613] <... write resumed>) = 1 [pid 3613] close(3 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3612] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 3 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1951917140}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="nr4" [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1350115138}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nr3" [pid 3613] <... sendto resumed>) = 40 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 40 [pid 3616] unshare(CLONE_NEWNET [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 64 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1078736088}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-459060490}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0" [pid 3613] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1951917140}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 48 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1350115138}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="rose5" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3613] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3612] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] close(4 [pid 3615] <... close resumed>) = 0 [pid 3613] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 60 [pid 3611] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1350115138}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3612] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] close(3 [pid 3613] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-459060490}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1951917140}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3613] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1078736088}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] unshare(CLONE_NEWNET [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="rose3" [pid 3613] close(3 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="rose4" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0" [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] close(4 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 3 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 68 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1951917140}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 60 [pid 3612] <... sendto resumed>) = 44 [pid 3614] unshare(CLONE_NEWNET [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-459060490}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3612] close(3 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1078736088}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] unshare(CLONE_NEWNET [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 56 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1078736088}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(3) = 0 [pid 3611] unshare(CLONE_NEWNET [pid 3613] <... sendto resumed>) = 56 [pid 3615] <... unshare resumed>) = 0 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3613] <... sendto resumed>) = 56 [pid 3615] <... openat resumed>) = 3 [pid 3615] write(3, "0 65535", 7 [pid 3613] recvfrom(3, [pid 3615] <... write resumed>) = 7 [pid 3615] close(3) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... openat resumed>) = 3 [pid 3615] dup2(3, 200) = 200 [pid 3615] close(3) = 0 [pid 3615] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3616] <... unshare resumed>) = 0 [pid 3612] <... unshare resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "0 65535", 7) = 7 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3616] dup2(3, 200) = 200 [pid 3616] close(3) = 0 [pid 3616] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3612] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3616] <... ioctl resumed>) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3612] write(3, "0 65535", 7) = 7 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3612] dup2(3, 200) = 200 [pid 3612] close(3) = 0 [pid 3612] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "0", 1) = 1 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "0", 1) = 1 [pid 3616] close(3) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 60 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] <... unshare resumed>) = 0 [pid 3613] recvfrom(3, [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] write(3, "0", 1) = 1 [pid 3615] close(3) = 0 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] <... sendto resumed>) = 60 [pid 3612] <... ioctl resumed>) = 0 [pid 3615] write(3, "0", 1) = 1 [pid 3615] close(3) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3613] recvfrom(3, [pid 3615] <... socket resumed>) = 3 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3615] close(4 [pid 3613] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3612] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... openat resumed>) = 3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] write(3, "0", 1 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3612] <... write resumed>) = 1 [pid 3615] close(4) = 0 [pid 3612] close(3 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3612] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3614] write(3, "0 65535", 7 [pid 3612] <... openat resumed>) = 3 [pid 3614] <... write resumed>) = 7 [pid 3612] write(3, "0", 1 [pid 3614] close(3 [pid 3612] <... write resumed>) = 1 [pid 3614] <... close resumed>) = 0 [pid 3612] close(3 [pid 3614] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3612] <... close resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] dup2(3, 200 [pid 3612] <... socket resumed>) = 3 [pid 3614] <... dup2 resumed>) = 200 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(3 [pid 3612] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3614] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3612] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3614] <... openat resumed>) = 3 [pid 3613] <... sendto resumed>) = 60 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... unshare resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] write(3, "0", 1 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 1 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(3 [pid 3613] <... sendto resumed>) = 60 [pid 3612] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... openat resumed>) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... openat resumed>) = 3 [pid 3613] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [pid 3611] write(3, "0 65535", 7 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] write(3, "0", 1 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... write resumed>) = 7 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3614] <... write resumed>) = 1 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(3 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] close(3 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3611] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 3 [pid 3612] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3616] <... sendto resumed>) = 48 [pid 3615] <... sendto resumed>) = 60 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 60 [pid 3612] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3611] dup2(3, 200 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... dup2 resumed>) = 200 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(3 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3614] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 48 [pid 3611] <... close resumed>) = 0 [ 44.600886][ T3613] chnl_net:caif_netlink_parms(): no params data found [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] ioctl(200, TUNSETIFF, 0x7ffc31884470 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 60 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] write(3, "0", 1 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(3 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 60 [pid 3612] <... close resumed>) = 0 [pid 3611] <... write resumed>) = 1 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(3 [pid 3616] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 60 [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 3 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 108 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... openat resumed>) = 3 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] write(3, "0", 1 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... write resumed>) = 1 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3611] close(3 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(3 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 108 [pid 3612] close(4 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 3 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 3 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... sendto resumed>) = 68 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 56 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3612] close(3 [pid 3611] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 48 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3611] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 3 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3612] <... sendto resumed>) = 68 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3612] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3613] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 60 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 56 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 60 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 56 [pid 3614] <... sendto resumed>) = 60 [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 56 [pid 3611] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... sendto resumed>) = 56 [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3613] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3612] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 56 [ 44.744153][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.751233][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.759694][ T3613] device bridge_slave_0 entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3611] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3612] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3611] <... sendto resumed>) = 48 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3 [pid 3613] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3612] <... sendto resumed>) = 56 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 60 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3614] <... sendto resumed>) = 68 [pid 3611] close(4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 60 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 56 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 60 [pid 3612] <... sendto resumed>) = 60 [pid 3611] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 44.831979][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.839056][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.848705][ T3613] device bridge_slave_1 entered promiscuous mode [ 44.858108][ T3615] chnl_net:caif_netlink_parms(): no params data found [pid 3616] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(3 [pid 3615] <... sendto resumed>) = 60 [pid 3613] <... sendto resumed>) = 104 [pid 3611] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 3 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 56 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 56 [pid 3613] <... sendto resumed>) = 104 [pid 3612] <... sendto resumed>) = 56 [pid 3611] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 56 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(4) = 0 [ 44.888805][ T3616] chnl_net:caif_netlink_parms(): no params data found [ 44.898373][ T3612] chnl_net:caif_netlink_parms(): no params data found [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 60 [pid 3611] <... sendto resumed>) = 60 [pid 3615] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 60 [pid 3611] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 56 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 3615] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 60 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 60 [pid 3614] <... sendto resumed>) = 60 [pid 3613] <... sendto resumed>) = 104 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 56 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... sendto resumed>) = 60 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 44.950811][ T3613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.971812][ T3613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3612] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 56 [pid 3613] <... sendto resumed>) = 104 [pid 3611] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 56 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 60 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3611] <... sendto resumed>) = 60 [pid 3613] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 108 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 60 [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 60 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 60 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] close(4 [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 60 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 45.051211][ T3614] chnl_net:caif_netlink_parms(): no params data found [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 60 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 60 [pid 3611] <... sendto resumed>) = 56 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3612] <... sendto resumed>) = 108 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] <... socket resumed>) = 4 [ 45.104146][ T3613] team0: Port device team_slave_0 added [ 45.110773][ T3611] chnl_net:caif_netlink_parms(): no params data found [pid 3611] <... sendto resumed>) = 60 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] <... sendto resumed>) = 60 [pid 3611] recvfrom(3, [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 108 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3612] recvfrom(3, [pid 3615] close(4) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3615] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [ 45.147909][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.156042][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.166174][ T3615] device bridge_slave_0 entered promiscuous mode [ 45.174436][ T3613] team0: Port device team_slave_1 added [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 60 [pid 3611] <... sendto resumed>) = 60 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 45.193523][ T3616] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.200619][ T3616] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.208383][ T3616] device bridge_slave_0 entered promiscuous mode [ 45.219245][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.230680][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.239633][ T3615] device bridge_slave_1 entered promiscuous mode [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3613] close(4) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 60 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 45.251189][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.258805][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.268146][ T3612] device bridge_slave_0 entered promiscuous mode [ 45.276412][ T3616] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.283729][ T3616] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.291317][ T3616] device bridge_slave_1 entered promiscuous mode [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3616] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3613] close(4) = 0 [ 45.310967][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.318527][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.344693][ T3613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] <... sendto resumed>) = 60 [pid 3615] close(4 [pid 3611] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 45.355625][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.363666][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.371211][ T3612] device bridge_slave_1 entered promiscuous mode [ 45.397882][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3612] <... sendto resumed>) = 104 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 3611] <... sendto resumed>) = 60 [pid 3615] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [ 45.405139][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.431118][ T3613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.452548][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 104 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [ 45.473365][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.480701][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.489064][ T3614] device bridge_slave_0 entered promiscuous mode [ 45.501336][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.512214][ T3616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 60 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 108 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 45.525866][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.535742][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.543467][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.551173][ T3614] device bridge_slave_1 entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 104 [pid 3614] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 108 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3611] close(4 [pid 3613] <... sendto resumed>) = 100 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 104 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 45.571424][ T3616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.581845][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3612] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 104 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 104 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 100 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3613] close(4) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 3613] close(4) = 0 [ 45.631518][ T3615] team0: Port device team_slave_0 added [ 45.637455][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.644830][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.652570][ T3611] device bridge_slave_0 entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 104 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [ 45.682283][ T3614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.692506][ T3615] team0: Port device team_slave_1 added [ 45.698736][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.706571][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.715050][ T3611] device bridge_slave_1 entered promiscuous mode [ 45.722738][ T3616] team0: Port device team_slave_0 added [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 72 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3615] recvfrom(3, [pid 3611] <... sendto resumed>) = 104 [ 45.730860][ T3613] device hsr_slave_0 entered promiscuous mode [ 45.738071][ T3613] device hsr_slave_1 entered promiscuous mode [ 45.745582][ T3612] team0: Port device team_slave_0 added [ 45.752411][ T3614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.770893][ T3616] team0: Port device team_slave_1 added [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3614] <... sendto resumed>) = 104 [pid 3613] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] recvfrom(3, [pid 3613] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 108 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 104 [pid 3615] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 3615] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3611] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] close(4 [ 45.779403][ T3612] team0: Port device team_slave_1 added [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 108 [pid 3613] <... sendto resumed>) = 32 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 108 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 104 [ 45.814649][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.822643][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.849037][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 108 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 108 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3616] close(4) = 0 [ 45.874762][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.897019][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 108 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 76 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 45.904338][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.930511][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.948444][ T3614] team0: Port device team_slave_0 added [ 45.956473][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 3613] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3616] close(4) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 68 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3615] close(4) = 0 [ 45.968733][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.975733][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.001920][ T3616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.015553][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3612] close(4) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 104 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 100 [ 46.022571][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.048488][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.059924][ T3614] team0: Port device team_slave_1 added [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [ 46.078085][ T3616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.085430][ T3616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.111493][ T3616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 84 [pid 3611] <... sendto resumed>) = 104 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 32 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3612] <... sendto resumed>) = 68 [pid 3612] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 3612] close(4) = 0 [ 46.123817][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.131178][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.157495][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 108 [pid 3613] <... sendto resumed>) = 84 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 100 [pid 3616] <... sendto resumed>) = 32 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 32 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 3616] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 80 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 3612] close(4) = 0 [ 46.210879][ T3611] team0: Port device team_slave_0 added [ 46.223181][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.230185][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3614] close(4) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 100 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3615] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3613] <... sendto resumed>) = 80 [pid 3612] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3613] close(4) = 0 [ 46.256646][ T3614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.276177][ T3611] team0: Port device team_slave_1 added [ 46.284580][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.291584][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.317505][ T3614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.331115][ T3615] device hsr_slave_0 entered promiscuous mode [ 46.337902][ T3615] device hsr_slave_1 entered promiscuous mode [ 46.345688][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.351749][ T3621] Bluetooth: hci0: command 0x0409 tx timeout [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 72 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 108 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 88 [pid 3612] <... sendto resumed>) = 100 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 108 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 68 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] recvfrom(3, [pid 3613] close(4 [pid 3615] <... sendto resumed>) = 32 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 100 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3615] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [ 46.353338][ T48] Bluetooth: hci3: command 0x0409 tx timeout [ 46.359209][ T3621] Bluetooth: hci4: command 0x0409 tx timeout [ 46.365533][ T3615] Cannot create hsr debugfs directory [pid 3616] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 88 [pid 3611] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 100 [pid 3611] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 32 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 108 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3611] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3611] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [ 46.441303][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.448507][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 46.448518][ T3621] Bluetooth: hci2: command 0x0409 tx timeout [ 46.454501][ T3636] Bluetooth: hci1: command 0x0409 tx timeout [pid 3615] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3611] close(4) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 72 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 76 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 46.455006][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.493345][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.508185][ T3616] device hsr_slave_0 entered promiscuous mode [ 46.517658][ T3616] device hsr_slave_1 entered promiscuous mode [ 46.524389][ T3616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.532982][ T3616] Cannot create hsr debugfs directory [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 68 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 72 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 3612] close(4) = 0 [ 46.548111][ T3612] device hsr_slave_0 entered promiscuous mode [ 46.555507][ T3612] device hsr_slave_1 entered promiscuous mode [ 46.562043][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.569582][ T3612] Cannot create hsr debugfs directory [ 46.575504][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3611] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 68 [pid 3615] <... sendto resumed>) = 100 [pid 3613] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 100 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3612] <... sendto resumed>) = 32 [pid 3611] <... sendto resumed>) = 68 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] <... sendto resumed>) = 80 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 3615] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 46.582698][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.608688][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 108 [pid 3615] <... sendto resumed>) = 84 [pid 3614] <... sendto resumed>) = 100 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 92 [pid 3612] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3613] <... openat resumed>) = 4 [pid 3612] <... sendto resumed>) = 32 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3613] write(4, "2", 1 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3613] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3611] close(4 [pid 3613] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 84 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... openat resumed>) = 4 [pid 3612] <... sendto resumed>) = 108 [pid 3611] <... sendto resumed>) = 32 [pid 3615] recvfrom(3, [pid 3613] write(4, "2 4", 3 [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 76 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 100 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3611] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 100 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 80 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 76 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 72 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 100 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 84 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... write resumed>) = 3 [pid 3612] <... sendto resumed>) = 100 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 80 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 5 [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 32 [pid 3613] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(4, [pid 3612] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3616] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3612] <... sendto resumed>) = 84 [pid 3611] close(4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(4, [pid 3612] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 46.724782][ T3614] device hsr_slave_0 entered promiscuous mode [ 46.733119][ T3614] device hsr_slave_1 entered promiscuous mode [ 46.739860][ T3614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.747856][ T3614] Cannot create hsr debugfs directory [pid 3611] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 84 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3613] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 88 [pid 3614] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 80 [pid 3615] recvfrom(3, [pid 3613] <... sendto resumed>) = 52 [pid 3612] <... sendto resumed>) = 84 [pid 3611] <... sendto resumed>) = 72 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(4, [pid 3611] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] <... socket resumed>) = 6 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(6 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 88 [pid 3616] <... close resumed>) = 0 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 46.802308][ T3611] device hsr_slave_0 entered promiscuous mode [ 46.809120][ T3611] device hsr_slave_1 entered promiscuous mode [ 46.818213][ T3611] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.825996][ T3611] Cannot create hsr debugfs directory [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 108 [pid 3612] <... sendto resumed>) = 80 [pid 3611] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 108 [pid 3613] <... sendto resumed>) = 48 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] <... sendto resumed>) = 80 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(5, [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 32 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1581592535}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] <... socket resumed>) = 6 [pid 3612] <... sendto resumed>) = 80 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] close(4 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(6 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 76 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [ 46.860308][ T3613] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 3616] <... sendto resumed>) = 88 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3613] <... sendto resumed>) = 48 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1581592535}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 3613] close(6) = 0 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 88 [pid 3611] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3615] <... sendto resumed>) = 68 [pid 3614] <... sendto resumed>) = 100 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] <... sendto resumed>) = 48 [pid 3613] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1581592535}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 32 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3613] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 3613] close(6) = 0 [pid 3613] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 88 [pid 3614] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 80 [pid 3612] <... sendto resumed>) = 88 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3612] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 46.904011][ T3613] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.928015][ T3613] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.947643][ T3613] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 48 [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(5, [pid 3611] <... sendto resumed>) = 108 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1581592535}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3613] close(5 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3611] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3613] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 108 [pid 3613] <... sendto resumed>) = 36 [pid 3611] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(4, [pid 3611] <... sendto resumed>) = 76 [pid 3613] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3613] recvfrom(4, [pid 3611] recvfrom(3, [pid 3615] <... sendto resumed>) = 92 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3614] <... sendto resumed>) = 84 [pid 3612] <... sendto resumed>) = 108 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... openat resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 368 [pid 3611] <... sendto resumed>) = 100 [pid 3616] <... socket resumed>) = 4 [pid 3615] write(4, "5", 1 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(4, [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] <... sendto resumed>) = 368 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] recvfrom(4, [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... openat resumed>) = 4 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3613] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... sendto resumed>) = 68 [pid 3615] write(4, "5 4", 3 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 368 [pid 3612] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(4, [pid 3612] close(4 [pid 3611] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 68 [pid 3611] <... sendto resumed>) = 84 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3614] <... sendto resumed>) = 84 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 68 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... write resumed>) = 3 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 84 [pid 3615] close(4 [pid 3614] close(4 [pid 3611] recvfrom(3, [pid 3616] <... sendto resumed>) = 80 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 68 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3614] <... sendto resumed>) = 80 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] <... socket resumed>) = 5 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] <... sendto resumed>) = 92 [pid 3615] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(4, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 80 [pid 3611] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3615] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 80 [pid 3616] <... openat resumed>) = 4 [pid 3615] recvfrom(4, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] write(4, "1", 1 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3615] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 52 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 92 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(4, [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3615] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3613] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] <... openat resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 80 [pid 3613] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3616] write(4, "1 4", 3 [pid 3615] <... socket resumed>) = 6 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 44 [pid 3611] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(6 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 80 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... openat resumed>) = 4 [pid 3611] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] write(4, "4", 1 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3611] close(4 [pid 3615] <... sendto resumed>) = 48 [pid 3611] <... close resumed>) = 0 [pid 3615] recvfrom(5, [pid 3611] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1313901515}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 3615] close(6) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 88 [pid 3613] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 88 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3613] close(4 [pid 3611] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... sendto resumed>) = 88 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(5, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3616] <... write resumed>) = 3 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1313901515}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 108 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 6 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3611] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3615] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3616] <... socket resumed>) = 5 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3613] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(6 [pid 3614] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... openat resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 32 [pid 3612] write(4, "4 4", 3 [pid 3616] recvfrom(4, [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(4, [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 68 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 88 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] <... sendto resumed>) = 52 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] recvfrom(4, [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3611] recvfrom(3, [ 47.119637][ T3615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.144145][ T3615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [pid 3616] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 6 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 40 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3614] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(6 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... sendto resumed>) = 68 [pid 3615] recvfrom(5, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1313901515}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 6 [pid 3615] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 3615] close(6) = 0 [pid 3615] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] <... sendto resumed>) = 108 [pid 3614] <... sendto resumed>) = 80 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3611] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 48 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(5, [pid 3614] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348260651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 48 [pid 3614] <... sendto resumed>) = 92 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... write resumed>) = 3 [pid 3611] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] <... socket resumed>) = 6 [pid 3615] recvfrom(5, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] close(4 [pid 3611] close(4 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1313901515}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3615] close(5 [pid 3614] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3611] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(6 [pid 3615] <... close resumed>) = 0 [pid 3614] <... openat resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 68 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] write(4, "3", 1 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [ 47.195881][ T3615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.205705][ T3616] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.229491][ T3615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [pid 3611] recvfrom(3, [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3612] <... socket resumed>) = 5 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 3615] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 3615] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3615] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... openat resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3614] write(4, "3 4", 3 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [pid 3615] <... sendto resumed>) = 368 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 32 [pid 3616] recvfrom(5, [pid 3613] recvfrom(3, [pid 3615] recvfrom(4, [pid 3612] recvfrom(4, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(4, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348260651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 368 [pid 3614] <... write resumed>) = 3 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 68 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3612] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 6 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3612] <... sendto resumed>) = 52 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3615] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] recvfrom(4, [pid 3611] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3615] <... sendto resumed>) = 368 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3611] <... sendto resumed>) = 80 [pid 3616] close(6 [pid 3615] recvfrom(4, [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.258529][ T3616] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... socket resumed>) = 6 [pid 3611] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 5 [pid 3613] recvfrom(3, [pid 3612] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 32 [pid 3612] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] <... sendto resumed>) = 48 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] recvfrom(4, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(6 [pid 3611] <... sendto resumed>) = 92 [pid 3616] recvfrom(5, [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3613] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348260651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3612] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 3616] <... socket resumed>) = 6 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3611] <... openat resumed>) = 4 [pid 3616] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3611] write(4, "0", 1 [pid 3616] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3611] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 3616] close(6 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 4 [pid 3611] write(4, "0 4", 3 [pid 3613] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 52 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(4, [[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 3614] close(6) = 0 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 48 [pid 3612] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1261903549}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3612] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 3612] close(6) = 0 [pid 3612] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 48 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [ 47.308466][ T3616] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.327443][ T3612] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.336802][ T3616] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 3616] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1348260651}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 48 [pid 3613] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(5 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3615] close(4 [pid 3613] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3616] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 48 [pid 3616] recvfrom(4, [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(5, [pid 3616] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(4, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(5, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1261903549}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... write resumed>) = 3 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1320200686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3612] <... socket resumed>) = 6 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 368 [pid 3615] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3614] <... socket resumed>) = 6 [pid 3613] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3612] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] recvfrom(4, [pid 3615] close(4 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(6 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(6 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 5 [pid 3616] <... sendto resumed>) = 368 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 32 [ 47.362723][ T3614] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.370674][ T3612] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 3612] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(4, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(4, [pid 3615] recvfrom(3, [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(4, [pid 3616] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x15\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb0\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 3613] <... socket resumed>) = 4 [pid 3611] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3611] sendto(4, [{nlmsg_len=52, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 48 [pid 3612] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1261903549}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3612] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=70}) = 0 [pid 3612] close(6) = 0 [pid 3612] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 368 [pid 3613] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 52 [pid 3616] recvfrom(4, [pid 3615] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3611] recvfrom(4, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x15 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"]], 4096, 0, NULL, NULL) = 448 [pid 3616] close(4 [pid 3614] <... sendto resumed>) = 48 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] recvfrom(5, [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 6 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1320200686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3611] ioctl(6, SIOCGIFINDEX, {ifr_name="eth0" [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 6 [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 48 [pid 3611] close(6 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2" [pid 3613] <... close resumed>) = 0 [pid 3612] recvfrom(5, [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] close(6 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1261903549}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3615] close(4 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 47.407518][ T3612] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 47.420145][ T3614] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.435495][ T3612] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 47.449706][ T3611] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 3612] close(5 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 48 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3611] recvfrom(5, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1614693521}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 48 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3615] recvfrom(3, [pid 3614] recvfrom(5, [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 6 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1320200686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3611] ioctl(6, SIOCGIFINDEX, {ifr_name="eth1" [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 6 [pid 3613] recvfrom(3, [pid 3612] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(6 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3614] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(4, [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] close(6 [pid 3612] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(4, [pid 3611] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3616] close(4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 48 [pid 3611] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1614693521}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 368 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 [pid 3611] ioctl(6, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 3611] close(6) = 0 [pid 3611] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] recvfrom(3, [pid 3612] recvfrom(4, [ 47.462854][ T3614] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.487612][ T3611] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.500362][ T3614] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] <... sendto resumed>) = 48 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] recvfrom(5, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1320200686}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(5 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 368 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3611] <... sendto resumed>) = 48 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3612] recvfrom(4, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] recvfrom(5, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1614693521}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 64 [pid 3612] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3614] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 368 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(4, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(4, [pid 3611] <... socket resumed>) = 6 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(6, SIOCGIFINDEX, {ifr_name="eth3" [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] close(6 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 368 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(4, [pid 3613] <... sendto resumed>) = 44 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3611] sendto(5, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 47.510169][ T3611] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0", ifr_ifindex=14}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 368 [pid 3613] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(4, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 48 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 368 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(5, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3614] recvfrom(4, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1614693521}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3611] close(5 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 32 [pid 3612] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3612] recvfrom(3, [pid 3611] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] <... sendto resumed>) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(4, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3611] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x25\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 3616] close(4 [pid 3615] close(4 [pid 3613] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3611] recvfrom(4, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 368 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3611] recvfrom(4, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [ 47.553585][ T3611] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3613] <... sendto resumed>) = 40 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3611] <... sendto resumed>) = 368 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3611] recvfrom(4, [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3612] close(4 [pid 3611] sendto(4, [{nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 368 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(4, [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x25 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 40 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3614] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3611] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3612] <... sendto resumed>) = 32 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 32 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="lo" [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3612] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 32 [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] recvfrom(3, [pid 3612] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3613] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3612] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3612] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3612] close(4 [pid 3615] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3612] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3612] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 32 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3612] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3613] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3612] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 32 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3612] <... sendto resumed>) = 32 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3612] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3611] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3612] close(4 [pid 3611] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 40 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3614] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3614] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 32 [pid 3611] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 32 [pid 3612] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3612] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 32 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] recvfrom(3, [pid 3612] <... sendto resumed>) = 40 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3612] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3615] <... sendto resumed>) = 40 [pid 3612] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3615] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3612] close(4 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 40 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3612] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3611] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3612] close(4 [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 64 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 32 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 32 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3612] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3611] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3612] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3612] <... sendto resumed>) = 32 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3612] recvfrom(3, [pid 3611] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 44 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3614] <... sendto resumed>) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] <... sendto resumed>) = 44 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3611] <... sendto resumed>) = 40 [pid 3613] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [ 47.907487][ T3613] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3615] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3611] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 32 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3612] close(4) = 0 [pid 3611] <... sendto resumed>) = 64 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 47.953419][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.965863][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0" [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3611] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3611] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3613] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3613] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3614] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0" [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 47.993986][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.016657][ T3613] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.025647][ T3616] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 48.078685][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.089686][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.098320][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.105396][ T3664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.115059][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3613] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [ 48.134568][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.142371][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.152319][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.160047][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 44 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3612] <... sendto resumed>) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.192847][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.202653][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.211430][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.218540][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.228322][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] <... sendto resumed>) = 64 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3613] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3613] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3614] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3613] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3613] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [ 48.240031][ T3616] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.260758][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3615] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] close(4 [pid 3612] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [ 48.285454][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.299669][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.316957][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.325637][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] close(4 [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3615] close(4 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [ 48.332727][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.348761][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.363817][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.372981][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3615] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3615] close(4) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3611] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3614] close(4) = 0 [ 48.381207][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.388293][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.399636][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.420018][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [ 48.428855][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.437149][ T3618] Bluetooth: hci4: command 0x041b tx timeout [ 48.443192][ T3621] Bluetooth: hci3: command 0x041b tx timeout [ 48.443338][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 48.449797][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.462249][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.474121][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3613] close(4) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [ 48.482984][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.491461][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.498587][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.506226][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.514217][ T48] Bluetooth: hci2: command 0x041b tx timeout [ 48.521923][ T3636] Bluetooth: hci5: command 0x041b tx timeout [ 48.527931][ T3636] Bluetooth: hci1: command 0x041b tx timeout [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3615] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3613] close(4 [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.533821][ T3614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.555481][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.564565][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.576338][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3611] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [ 48.584458][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3612] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 3615] close(4) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3613] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 48.611238][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.619943][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.629009][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.640853][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.649667][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4) = 0 [ 48.676227][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.685270][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.713711][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3611] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3611] close(4 [pid 3614] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3615] close(4) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3613] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3612] close(4) = 0 [ 48.721256][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.739074][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.748109][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.763653][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 3616] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 3616] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3614] close(4) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [ 48.772149][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.780509][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.789886][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.797652][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.807646][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.816164][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 48.828521][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.842649][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.851220][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.863366][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3613] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 64 [pid 3611] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3615] close(4) = 0 [ 48.873249][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.896809][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.906406][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.915217][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3615] close(4 [ 48.922337][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.932918][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.941237][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.950541][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.965267][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3612] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] <... ioctl resumed>, ifr_ifindex=47}) = 0 [ 48.974401][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.983500][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.990570][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.001283][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.010360][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.019831][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 49.028672][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.038017][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.051008][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.060107][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3614] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3614] close(4) = 0 [ 49.075201][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.084216][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.094167][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.101236][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.112782][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.121171][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0" [pid 3616] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [ 49.131486][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.140254][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.149616][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.156697][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 3615] close(4) = 0 [pid 3614] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 32 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3611] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3611] close(4 [pid 3615] close(4 [pid 3611] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3614] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [ 49.191731][ T3616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.201520][ T3613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.212253][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.220584][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.232481][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3615] close(4 [pid 3611] close(4 [pid 3615] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3611] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3614] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0" [pid 3616] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [ 49.251690][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3611] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 40 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3614] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 32 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3612] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3611] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [ 49.296349][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.322115][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3611] recvfrom(3, [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3613] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 32 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3613] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=38}) = 0 [ 49.355420][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.363519][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.376268][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.385148][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.397875][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3614] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3616] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3614] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 3613] close(4) = 0 [ 49.408752][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.419968][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.430561][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.440701][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.448620][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 32 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="team0" [pid 3616] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [ 49.458833][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.469921][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.486356][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.496062][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 3613] close(4) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [ 49.503911][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 49.511427][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.521099][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.530087][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.538679][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [ 49.595207][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.607563][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.626531][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.636592][ T3616] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3614] close(4 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] close(4 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 49.646548][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.655780][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.668374][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.678114][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.688677][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3612] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [ 49.695798][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.704204][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.718935][ T3613] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [ 49.748247][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.763387][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 3616] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3611] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 32 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [ 49.796020][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.806323][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.815358][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.822451][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.829939][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.838390][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 64 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... close resumed>) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 40 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=34}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3611] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3615] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 32 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3615] <... close resumed>) = 0 [ 49.942034][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.972720][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3612] <... sendto resumed>) = 32 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3612] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3614] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] close(4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3616] close(4 [pid 3614] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 32 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3611] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 40 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 3615] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 3616] close(4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] close(4 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [ 49.988933][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.998010][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.029104][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 32 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3613] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3614] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3611] close(4 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3612] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [ 50.039280][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.051089][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.063160][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.074014][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.085554][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [pid 3616] close(4) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3612] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3613] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3613] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3615] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3611] close(4 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 32 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 40 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3612] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3611] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 50.099468][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.120297][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.128949][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] close(4) = 0 [pid 3611] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 50.163432][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.172448][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.183405][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.198263][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.224972][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.233371][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.242260][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.249992][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.261121][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3615] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [ 50.273268][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.293353][ T3614] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3613] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3614] close(4) = 0 [ 50.320091][ T3616] device veth0_vlan entered promiscuous mode [ 50.330463][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.341757][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.349933][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3613] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3613] close(4 [pid 3611] close(4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 3613] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [ 50.366606][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.376705][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.408122][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 44 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3611] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] close(4 [pid 3612] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60 [pid 3616] <... sendto resumed>) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3611] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 50.418850][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.446041][ T3613] device veth0_vlan entered promiscuous mode [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3615] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3615] close(4) = 0 [ 50.477039][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.486715][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.499033][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.508153][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.515519][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 50.515547][ T48] Bluetooth: hci3: command 0x040f tx timeout [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84 [pid 3611] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3615] <... sendto resumed>) = 64 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3613] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [ 50.523548][ T3636] Bluetooth: hci0: command 0x040f tx timeout [ 50.535894][ T3616] device veth1_vlan entered promiscuous mode [ 50.545107][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3611] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [ 50.581181][ T3615] device veth0_vlan entered promiscuous mode [ 50.593920][ T3636] Bluetooth: hci5: command 0x040f tx timeout [ 50.599937][ T3636] Bluetooth: hci1: command 0x040f tx timeout [ 50.603718][ T48] Bluetooth: hci2: command 0x040f tx timeout [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3612] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3612] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3612] close(4 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [ 50.637287][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.646536][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.654831][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.663810][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.674659][ T3613] device veth1_vlan entered promiscuous mode [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 64 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] recvfrom(3, [pid 3612] close(4 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 32 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3614] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3614] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3613] close(4 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 32 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] <... close resumed>) = 0 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3614] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3612] close(4 [pid 3614] <... close resumed>) = 0 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [ 50.741517][ T3615] device veth1_vlan entered promiscuous mode [ 50.769072][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.780672][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3616] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3614] close(4) = 0 [ 50.791737][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.799837][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.809069][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.830028][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3613] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0" [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3616] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=19}) = 0 [ 50.838449][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.847503][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.855311][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.879132][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3611] <... close resumed>) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3613] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3612] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=20}) = 0 [ 50.887980][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.897233][ T3614] device veth0_vlan entered promiscuous mode [ 50.907980][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.917225][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3613] close(4 [pid 3611] recvfrom(3, [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3611] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3611] close(4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 64 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] close(4 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 50.952896][ T3616] device veth0_macvtap entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3612] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] <... close resumed>) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3611] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] close(4 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 40 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=67}) = 0 [pid 3615] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3612] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 3612] <... close resumed>) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] close(4 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 44 [pid 3616] close(4 [pid 3615] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3612] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3613] <... close resumed>) = 0 [ 50.997073][ T3616] device veth1_macvtap entered promiscuous mode [ 51.018873][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.027266][ T3614] device veth1_vlan entered promiscuous mode [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] close(4 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 40 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3616] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3611] <... close resumed>) = 0 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3612] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] recvfrom(3, [ 51.068409][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.076720][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.084997][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.094056][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 44 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [ 51.144817][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.155245][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.166924][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.175612][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.186451][ T3613] device veth0_macvtap entered promiscuous mode [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 64 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3612] recvfrom(3, [pid 3611] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3611] recvfrom(3, [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] recvfrom(3, [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 51.199426][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.207900][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.216702][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3611] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3613] close(4 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3614] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=56}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3611] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 40 [ 51.249533][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.261977][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.270360][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.283660][ T3612] device veth0_vlan entered promiscuous mode [ 51.291866][ T3615] device veth0_macvtap entered promiscuous mode [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] close(4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] <... sendto resumed>) = 44 [pid 3612] close(4 [pid 3614] recvfrom(3, [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3616] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3612] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3612] <... close resumed>) = 0 [pid 3613] close(4 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 3611] recvfrom(3, [pid 3614] close(4) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 3611] close(4) = 0 [ 51.304395][ T3613] device veth1_macvtap entered promiscuous mode [ 51.326391][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.334591][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.343529][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 3616] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 3616] close(4 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 51.352289][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.374195][ T3616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.384093][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.394025][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3614] close(4 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 44 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3616] <... socket resumed>) = 4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 40 [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3611] recvfrom(3, [ 51.404992][ T3615] device veth1_macvtap entered promiscuous mode [ 51.429802][ T3612] device veth1_vlan entered promiscuous mode [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3612] close(4 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 44 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] close(4 [ 51.448585][ T3616] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.457602][ T3616] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.466477][ T3616] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.476344][ T3616] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 44 [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3616] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 3616] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3614] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 44 [pid 3613] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3615] recvfrom(3, [pid 3613] close(4 [pid 3612] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [ 51.503035][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.510872][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.525746][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.534688][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] <... sendto resumed>) = 40 [pid 3614] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 64 [ 51.557139][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.569210][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.580389][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.592074][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 3613] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3612] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] <... close resumed>) = 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] close(4 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 3616] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 40 [pid 3616] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [pid 3615] <... sendto resumed>) = 44 [pid 3611] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3613] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [ 51.600261][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.620276][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.631446][ T3614] device veth0_macvtap entered promiscuous mode [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 40 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 44 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 3612] close(4 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3616] close(4) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... sendto resumed>) = 64 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3615] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0" [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] close(4 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3611] close(4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3615] <... sendto resumed>) = 64 [pid 3612] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 51.650654][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.658946][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.667253][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.677551][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.685530][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 32 [pid 3613] <... sendto resumed>) = 44 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(4 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.705308][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.716217][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.727169][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.738870][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3616] close(4) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 51.751662][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.761491][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.772154][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.783118][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.790897][ T3614] device veth1_macvtap entered promiscuous mode [pid 3611] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3616] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 40 [pid 3616] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 44 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... socket resumed>) = 4 [pid 3614] recvfrom(3, [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3611] recvfrom(3, [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] close(4 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... close resumed>) = 0 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... socket resumed>) = 4 [pid 3616] recvfrom(3, [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... socket resumed>) = 4 [pid 3615] recvfrom(3, [pid 3614] close(4 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... close resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3616] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] close(4 [pid 3615] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3614] recvfrom(3, [ 51.802057][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.810107][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.821115][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.830074][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.838770][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.852146][ T3611] device veth0_vlan entered promiscuous mode [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 32 [pid 3615] close(4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] close(4 [pid 3614] close(4 [pid 3616] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [ 51.885640][ T3613] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.899961][ T3613] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.910946][ T3613] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.919933][ T3613] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 44 [pid 3615] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... sendto resumed>) = 40 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 3615] close(4) = 0 [ 51.930929][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.941879][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.954113][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.964573][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.975328][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3614] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3616] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... sendto resumed>) = 40 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 64 [pid 3616] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] recvfrom(3, [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... socket resumed>) = 4 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... socket resumed>) = 4 [pid 3613] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] <... socket resumed>) = 4 [pid 3616] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3616] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1" [pid 3616] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3614] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3613] <... sendto resumed>) = 64 [pid 3616] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 3616] <... sendto resumed>) = 32 [pid 3615] <... close resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3616] recvfrom(3, [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 64 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3616] close(3 [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 64 [pid 3616] <... close resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] mkdir("/dev/binderfs", 0777 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 44 [pid 3613] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3613] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3616] <... mkdir resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3614] close(4 [pid 3613] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3616] <... mount resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3614] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] close(4) = 0 [ 51.989260][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.998499][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] getpid( [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 44 [pid 3611] <... socket resumed>) = 4 [pid 3616] <... getpid resumed>) = 1 [pid 3615] <... close resumed>) = 0 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] mkdir("/syzcgroup/unified/syz1", 0777 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... mkdir resumed>) = 0 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3611] close(4 [pid 3612] close(4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 3613] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... openat resumed>) = 3 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] write(3, "32", 2) = 2 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "312475648", 9) = 9 [pid 3616] close(3 [pid 3614] <... sendto resumed>) = 44 [pid 3616] <... close resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "313524224", 9) = 9 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/syzcgroup/unified/syz1/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "314572800", 9) = 9 [pid 3616] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "1", 1 [pid 3613] <... sendto resumed>) = 40 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 3614] close(4) = 0 [ 52.040242][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.055589][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.070222][ T3615] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.079052][ T3615] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... write resumed>) = 1 [pid 3616] close(3) = 0 [pid 3616] mkdir("/syzcgroup/cpu/syz1", 0777) = 0 [pid 3615] <... sendto resumed>) = 44 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3616] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3616] <... openat resumed>) = 3 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] write(3, "1", 1 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] <... write resumed>) = 1 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] close(3 [pid 3615] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3616] <... close resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] mkdir("/syzcgroup/net/syz1", 0777 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3611] <... socket resumed>) = 4 [pid 3613] <... socket resumed>) = 4 [pid 3616] <... mkdir resumed>) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3616] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3616] <... openat resumed>) = 3 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3616] write(3, "1", 1 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3616] <... write resumed>) = 1 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3616] close(3 [pid 3615] <... sendto resumed>) = 40 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 32 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4 [pid 3616] <... close resumed>) = 0 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] mkdir("./0", 0777 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... close resumed>) = 0 [pid 3616] <... mkdir resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3611] <... sendto resumed>) = 64 [pid 3613] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, ./strace-static-x86_64: Process 3682 attached [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3 [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3682] set_robust_list(0x555556a3e5e0, 24 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3613] <... sendto resumed>) = 40 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3682] <... set_robust_list resumed>) = 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3614] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3613] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3612] close(4 [pid 3682] chdir("./0" [pid 3615] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3614] close(4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 3682] <... chdir resumed>) = 0 [pid 3615] close(4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL [ 52.087920][ T3615] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.096739][ T3615] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 3682] <... prctl resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3613] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] setpgid(0, 0) = 0 [pid 3682] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 3682] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 3682] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3682] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3683 attached [pid 3683] set_robust_list(0x7f92cdf129e0, 24) = 0 [pid 3683] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... socket resumed>) = 4 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... bind resumed>) = 0 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... setsockopt resumed>) = 0 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... setsockopt resumed>) = 0 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... connect resumed>) = 0 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... setsockopt resumed>) = 0 [pid 3683] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3683] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 52.139193][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.151069][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.160939][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.171517][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3682] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 44 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3613] close(4) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3682] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] recvfrom(3, ./strace-static-x86_64: Process 3684 attached [pid 3612] <... socket resumed>) = 4 [pid 3611] <... sendto resumed>) = 44 [pid 3684] set_robust_list(0x7f92cdef19e0, 24 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3684] <... set_robust_list resumed>) = 0 [pid 3684] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] <... clone resumed>, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3682] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3684] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3682] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... openat resumed>) = 5 [pid 3684] write(5, "44", 2) = 2 [ 52.181358][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.192163][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.205197][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.214186][ T3612] device veth0_macvtap entered promiscuous mode [ 52.223002][ T3611] device veth1_vlan entered promiscuous mode [pid 3684] recvmsg(3, [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 32 [pid 3614] <... sendto resumed>) = 64 [pid 3613] recvfrom(3, [pid 3611] <... sendto resumed>) = 40 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] <... sendto resumed>) = 44 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3613] close(4) = 0 [pid 3614] recvfrom(3, [pid 3613] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [pid 3615] recvfrom(3, [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 40 [pid 3612] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3613] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3614] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3611] <... socket resumed>) = 4 [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] close(4 [pid 3613] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3614] <... close resumed>) = 0 [pid 3613] close(4 [pid 3615] close(4 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3615] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [ 52.235435][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.244838][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.255447][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.277600][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 52.288339][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.299268][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.309903][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.319937][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... sendto resumed>) = 64 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3615] <... sendto resumed>) = 40 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3613] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3613] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3614] <... socket resumed>) = 4 [pid 3613] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3615] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3613] close(4 [pid 3612] close(4 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3613] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... close resumed>) = 0 [pid 3613] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 64 [ 52.330612][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.342848][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.357490][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.379161][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3615] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... sendto resumed>) = 32 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3615] close(4) = 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3) = 0 [pid 3613] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3613] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3613] getpid() = 1 [pid 3613] mkdir("/syzcgroup/unified/syz2", 0777) = 0 [pid 3612] <... sendto resumed>) = 44 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 3612] recvfrom(3, [pid 3613] <... openat resumed>) = 3 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] write(3, "32", 2 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 44 [pid 3614] <... sendto resumed>) = 40 [pid 3613] <... write resumed>) = 2 [pid 3611] recvfrom(3, [pid 3614] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... sendto resumed>) = 32 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] close(3 [pid 3612] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] recvfrom(3, [pid 3614] <... socket resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.low", O_WRONLY|O_CLOEXEC [pid 3612] <... close resumed>) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3611] <... socket resumed>) = 4 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] write(3, "312475648", 9 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3614] <... close resumed>) = 0 [pid 3613] <... write resumed>) = 9 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] close(3 [pid 3612] recvfrom(3, [pid 3611] close(4 [pid 3615] close(4 [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... close resumed>) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.high", O_WRONLY|O_CLOEXEC [pid 3611] <... close resumed>) = 0 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... openat resumed>) = 3 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] write(3, "313524224", 9 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3613] <... write resumed>) = 9 [pid 3611] <... sendto resumed>) = 40 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] recvfrom(3, [pid 3615] <... socket resumed>) = 4 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.max", O_WRONLY|O_CLOEXEC [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3614] <... socket resumed>) = 4 [pid 3613] <... openat resumed>) = 3 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3613] write(3, "314572800", 9 [pid 3612] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3615] close(4 [pid 3614] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3613] <... write resumed>) = 9 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... close resumed>) = 0 [pid 3613] close(3 [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3614] close(4 [pid 3613] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3612] close(4 [pid 3615] <... sendto resumed>) = 64 [pid 3613] <... openat resumed>) = 3 [pid 3613] write(3, "1", 1 [pid 3615] recvfrom(3, [pid 3614] <... close resumed>) = 0 [pid 3613] <... write resumed>) = 1 [pid 3612] <... close resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3613] mkdir("/syzcgroup/cpu/syz2", 0777 [pid 3611] close(4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3615] close(4) = 0 [ 52.392889][ T3612] device veth1_macvtap entered promiscuous mode [ 52.431462][ T3614] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... mkdir resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1", 1) = 1 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3614] <... sendto resumed>) = 44 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] recvfrom(3, [pid 3612] recvfrom(3, [pid 3615] <... sendto resumed>) = 32 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] close(3 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3611] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3611] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3613] mkdir("/syzcgroup/net/syz2", 0777 [pid 3612] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3611] close(4 [pid 3614] close(4) = 0 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... sendto resumed>) = 40 [pid 3614] recvfrom(3, [pid 3615] <... sendto resumed>) = 40 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] recvfrom(3, [pid 3613] <... mkdir resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] <... sendto resumed>) = 64 [pid 3613] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3612] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3615] <... socket resumed>) = 4 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... openat resumed>) = 3 [pid 3612] recvfrom(3, [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3613] write(3, "1", 1 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] close(4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1" [pid 3611] <... socket resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 3613] <... write resumed>) = 1 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3615] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] close(4 [pid 3612] <... socket resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] close(3 [pid 3611] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3615] <... sendto resumed>) = 64 [pid 3614] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 44 [pid 3613] <... close resumed>) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3611] close(4 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] recvfrom(3, [pid 3612] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3615] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] mkdir("./0", 0777 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [pid 3615] <... socket resumed>) = 4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3614] <... sendto resumed>) = 40 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3615] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3614] recvfrom(3, [pid 3613] <... mkdir resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(4 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3615] <... close resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3614] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 3685 attached [pid 3614] close(4 [pid 3685] set_robust_list(0x555556a3e5e0, 24 [pid 3614] <... close resumed>) = 0 [pid 3685] <... set_robust_list resumed>) = 0 [pid 3615] <... sendto resumed>) = 32 [ 52.441078][ T3614] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.451661][ T3614] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.460624][ T3614] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] chdir("./0" [pid 3615] recvfrom(3, [pid 3614] <... sendto resumed>) = 64 [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3685] <... chdir resumed>) = 0 [pid 3614] recvfrom(3, [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3685] <... prctl resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3685] setpgid(0, 0 [pid 3614] <... socket resumed>) = 4 [pid 3685] <... setpgid resumed>) = 0 [pid 3615] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3685] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 3615] close(3 [pid 3614] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3685] <... symlink resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3685] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 3615] mkdir("/dev/binderfs", 0777 [pid 3614] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3611] close(4 [pid 3685] <... symlink resumed>) = 0 [pid 3615] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3685] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 3615] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3614] <... sendto resumed>) = 32 [pid 3611] <... close resumed>) = 0 [pid 3685] <... symlink resumed>) = 0 [pid 3614] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... mount resumed>) = 0 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] <... openat resumed>) = 3 [pid 3615] getpid( [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... sendto resumed>) = 64 [pid 3685] write(3, "1000", 4 [pid 3614] <... socket resumed>) = 4 [pid 3685] <... write resumed>) = 4 [pid 3615] <... getpid resumed>) = 1 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3612] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [pid 3685] close(3 [pid 3615] mkdir("/syzcgroup/unified/syz5", 0777 [pid 3614] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3685] <... close resumed>) = 0 [pid 3614] close(4 [pid 3685] read(200, [pid 3614] <... close resumed>) = 0 [pid 3685] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3615] <... mkdir resumed>) = 0 [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] read(200, [pid 3684] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3615] openat(AT_FDCWD, "/syzcgroup/unified/syz5/pids.max", O_WRONLY|O_CLOEXEC [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3685] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3684] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3614] recvfrom(3, [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3685] read(200, [pid 3615] write(3, "32", 2 [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3685] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3684] <... futex resumed>) = 0 [pid 3615] <... write resumed>) = 2 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 3685] read(200, [pid 3684] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] close(3 [pid 3614] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3685] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3611] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 3685] symlink("/dev/binderfs", "./binderfs" [pid 3615] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.low", O_WRONLY|O_CLOEXEC [pid 3614] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3611] close(4 [pid 3685] <... symlink resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3614] close(4 [pid 3612] close(4 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... close resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3615] write(3, "312475648", 9 [pid 3614] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] <... write resumed>) = 9 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3685] <... mmap resumed>) = 0x7f92cdef2000 [pid 3615] close(3 [pid 3614] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 44 [pid 3685] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3686 attached [pid 3615] <... close resumed>) = 0 [pid 3614] recvfrom(3, [pid 3612] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [pid 3686] set_robust_list(0x7f92cdf129e0, 24 [pid 3685] <... clone resumed>, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3615] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.high", O_WRONLY|O_CLOEXEC [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 3686] <... set_robust_list resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3685] <... futex resumed>) = 0 [pid 3615] write(3, "313524224", 9 [pid 3614] <... socket resumed>) = 4 [pid 3686] <... socket resumed>) = 3 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... write resumed>) = 9 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] close(3 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3686] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3685] <... futex resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3686] <... socket resumed>) = 4 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] openat(AT_FDCWD, "/syzcgroup/unified/syz5/memory.max", O_WRONLY|O_CLOEXEC [pid 3614] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3611] close(4 [pid 3686] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3685] <... futex resumed>) = 0 [pid 3686] <... bind resumed>) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... close resumed>) = 0 [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3685] <... futex resumed>) = 0 [pid 3686] <... setsockopt resumed>) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] write(3, "314572800", 9 [pid 3614] <... sendto resumed>) = 32 [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3686] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3685] <... futex resumed>) = 0 [pid 3615] <... write resumed>) = 9 [pid 3614] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3686] <... setsockopt resumed>) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 40 [pid 3615] close(3 [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3685] <... futex resumed>) = 0 [pid 3614] <... socket resumed>) = 4 [pid 3612] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3686] <... connect resumed>) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... close resumed>) = 0 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] openat(AT_FDCWD, "/syzcgroup/unified/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3614] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3614] close(4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3686] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3685] <... futex resumed>) = 0 [pid 3615] write(3, "1", 1 [pid 3614] <... close resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3686] <... setsockopt resumed>) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3686] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... write resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3685] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3685] <... futex resumed>) = 0 [pid 3615] close(3 [pid 3614] <... sendto resumed>) = 40 [pid 3612] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3685] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... close resumed>) = 0 [pid 3614] <... sendto resumed>) = 64 [pid 3612] close(4 [pid 3611] close(4 [pid 3615] mkdir("/syzcgroup/cpu/syz5", 0777 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3615] <... mkdir resumed>) = 0 [pid 3614] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] openat(AT_FDCWD, "/syzcgroup/cpu/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3614] <... socket resumed>) = 4 [pid 3614] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3614] close(4) = 0 [pid 3614] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3614] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3614] close(3) = 0 [pid 3614] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3614] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3614] getpid() = 1 [pid 3614] mkdir("/syzcgroup/unified/syz3", 0777) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "32", 2) = 2 [pid 3614] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3615] <... openat resumed>) = 3 [pid 3614] write(3, "312475648", 9 [pid 3615] write(3, "1", 1 [pid 3614] <... write resumed>) = 9 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3615] <... write resumed>) = 1 [pid 3614] close(3 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] close(3 [pid 3614] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.high", O_WRONLY|O_CLOEXEC [pid 3612] <... socket resumed>) = 4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] mkdir("/syzcgroup/net/syz5", 0777 [pid 3614] <... openat resumed>) = 3 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3614] write(3, "313524224", 9 [pid 3611] <... socket resumed>) = 4 [pid 3614] <... write resumed>) = 9 [pid 3614] close(3 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 3614] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.max", O_WRONLY|O_CLOEXEC [pid 3611] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3614] write(3, "314572800", 9 [pid 3612] close(4 [pid 3611] close(4 [pid 3614] <... write resumed>) = 9 [pid 3614] close(3) = 0 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3615] <... mkdir resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] mkdir("/syzcgroup/cpu/syz3", 0777) = 0 [pid 3614] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1", 1) = 1 [pid 3614] close(3) = 0 [pid 3614] mkdir("/syzcgroup/net/syz3", 0777 [pid 3615] openat(AT_FDCWD, "/syzcgroup/net/syz5/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3685] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3685] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3687 attached [pid 3687] set_robust_list(0x7f92cdef19e0, 24) = 0 [pid 3687] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3687] write(5, "44", 2) = 2 [ 52.591865][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 52.598066][ T3621] Bluetooth: hci3: command 0x0419 tx timeout [ 52.598074][ T3636] Bluetooth: hci4: command 0x0419 tx timeout [ 52.623227][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [pid 3687] recvmsg(3, [pid 3682] close(3) = 0 [ 52.633856][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.643921][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.654433][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.664266][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.675055][ T3621] Bluetooth: hci2: command 0x0419 tx timeout [ 52.675295][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3682] close(4 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... close resumed>) = 0 [pid 3682] close(5) = 0 [pid 3682] close(6) = -1 EBADF (Bad file descriptor) [pid 3682] close(7) = -1 EBADF (Bad file descriptor) [pid 3682] close(8) = -1 EBADF (Bad file descriptor) [pid 3682] close(9) = -1 EBADF (Bad file descriptor) [pid 3682] close(10) = -1 EBADF (Bad file descriptor) [ 52.691012][ T48] Bluetooth: hci5: command 0x0419 tx timeout [ 52.691060][ T3621] Bluetooth: hci1: command 0x0419 tx timeout [ 52.706563][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.717132][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.733211][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 3682] close(11) = -1 EBADF (Bad file descriptor) [pid 3682] close(12) = -1 EBADF (Bad file descriptor) [pid 3614] <... mkdir resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3615] <... openat resumed>) = 3 [pid 3682] close(13) = -1 EBADF (Bad file descriptor) [pid 3682] close(14) = -1 EBADF (Bad file descriptor) [pid 3682] close(15) = -1 EBADF (Bad file descriptor) [pid 3614] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3682] close(16 [pid 3615] write(3, "1", 1 [pid 3611] recvfrom(3, [pid 3614] <... openat resumed>) = 3 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... write resumed>) = 1 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3682] close(17 [pid 3615] close(3 [pid 3614] write(3, "1", 1 [pid 3615] <... close resumed>) = 0 [pid 3614] <... write resumed>) = 1 [pid 3615] mkdir("./0", 0777 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] close(3 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3615] <... mkdir resumed>) = 0 [pid 3682] close(18 [pid 3614] <... close resumed>) = 0 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] mkdir("./0", 0777 [pid 3611] <... socket resumed>) = 4 [pid 3682] close(19./strace-static-x86_64: Process 3688 attached ) = -1 EBADF (Bad file descriptor) [pid 3688] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3688] chdir("./0" [pid 3682] close(20 [pid 3615] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3 [pid 3614] <... mkdir resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3688] <... chdir resumed>) = 0 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3682] close(21 [pid 3611] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3688] <... prctl resumed>) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3688] symlink("/syzcgroup/unified/syz5", "./cgroup"./strace-static-x86_64: Process 3689 attached ) = 0 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] close(4 [pid 3688] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 3682] close(22 [pid 3614] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3 [pid 3689] set_robust_list(0x555556a3e5e0, 24 [pid 3688] <... symlink resumed>) = 0 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... close resumed>) = 0 [pid 3689] <... set_robust_list resumed>) = 0 [pid 3688] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 3682] close(23 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3689] chdir("./0" [pid 3688] <... symlink resumed>) = 0 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... chdir resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3682] close(24 [pid 3612] <... sendto resumed>) = 44 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3688] <... openat resumed>) = 3 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... prctl resumed>) = 0 [pid 3688] write(3, "1000", 4 [pid 3682] close(25 [pid 3612] recvfrom(3, [pid 3689] setpgid(0, 0 [pid 3688] <... write resumed>) = 4 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] close(3 [pid 3689] <... setpgid resumed>) = 0 [pid 3688] <... close resumed>) = 0 [pid 3682] close(26 [pid 3688] read(200, [pid 3689] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 3688] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3689] <... symlink resumed>) = 0 [pid 3688] read(200, [pid 3682] close(27 [pid 3689] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 3688] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3688] read(200, [pid 3682] close(28 [pid 3689] <... symlink resumed>) = 0 [pid 3688] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... socket resumed>) = 4 [pid 3689] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 3688] read(200, [pid 3682] close(29 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3688] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] symlink("/dev/binderfs", "./binderfs" [pid 3689] <... symlink resumed>) = 0 [pid 3688] <... symlink resumed>) = 0 [pid 3682] exit_group(0 [pid 3612] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = ? [pid 3682] <... exit_group resumed>) = ? [pid 3688] <... futex resumed>) = 0 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3684] +++ exited with 0 +++ [pid 3688] <... mmap resumed>) = 0x7f92cdef2000 [pid 3688] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3688] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3690 attached [pid 3683] <... sendmsg resumed>) = ? [pid 3688] <... clone resumed>, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] set_robust_list(0x7f92cdf129e0, 24 [pid 3689] <... openat resumed>) = 3 [pid 3688] <... futex resumed>) = 0 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] +++ exited with 0 +++ [pid 3682] +++ exited with 0 +++ [pid 3690] <... set_robust_list resumed>) = 0 [pid 3689] write(3, "1000", 4 [pid 3612] close(4 [pid 3690] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3689] <... write resumed>) = 4 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3616] restart_syscall(<... resuming interrupted clone ...> [pid 3690] <... socket resumed>) = 3 [pid 3689] close(3 [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... close resumed>) = 0 [pid 3690] <... futex resumed>) = 1 [pid 3689] <... close resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] read(200, [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... restart_syscall resumed>) = 0 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3690] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3689] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... socket resumed>) = 4 [pid 3689] read(200, [pid 3616] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3690] <... futex resumed>) = 1 [pid 3689] read(200, [pid 3688] <... futex resumed>) = 0 [ 52.744212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 3616] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... openat resumed>) = 3 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] symlink("/dev/binderfs", "./binderfs" [pid 3688] <... futex resumed>) = 0 [pid 3616] fstat(3, [pid 3690] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3616] getdents64(3, [pid 3690] <... bind resumed>) = 0 [pid 3689] <... symlink resumed>) = 0 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3690] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] lstat("./0/binderfs", [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... mmap resumed>) = 0x7f92cdef2000 [pid 3688] <... futex resumed>) = 0 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3690] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3689] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] unlink("./0/binderfs" [pid 3690] <... setsockopt resumed>) = 0 [pid 3689] <... mprotect resumed>) = 0 [pid 3616] <... unlink resumed>) = 0 [pid 3616] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3616] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3616] unlink("./0/cgroup") = 0 [pid 3616] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3616] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3616] unlink("./0/cgroup.net") = 0 [pid 3616] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3616] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3616] unlink("./0/cgroup.cpu") = 0 [pid 3616] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3616] close(3) = 0 [pid 3616] rmdir("./0") = 0 [pid 3616] mkdir("./1", 0777) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x555556a3e5e0, 24 [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3691] <... set_robust_list resumed>) = 0 [pid 3691] chdir("./1") = 0 [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... prctl resumed>) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] symlink("/syzcgroup/unified/syz1", "./cgroup") = 0 [pid 3691] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu") = 0 [pid 3691] symlink("/syzcgroup/net/syz1", "./cgroup.net") = 0 [pid 3690] <... futex resumed>) = 1 [pid 3689] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3688] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3692 attached [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] set_robust_list(0x7f92cdf129e0, 24 [pid 3691] <... openat resumed>) = 3 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... clone resumed>, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3688] <... futex resumed>) = 0 [pid 3692] <... set_robust_list resumed>) = 0 [pid 3691] write(3, "1000", 4 [pid 3690] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3691] <... write resumed>) = 4 [pid 3692] <... socket resumed>) = 3 [pid 3691] close(3 [pid 3690] <... setsockopt resumed>) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... close resumed>) = 0 [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 0 [pid 3691] read(200, [pid 3690] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3692] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] symlink("/dev/binderfs", "./binderfs" [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... symlink resumed>) = 0 [pid 3690] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3688] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3692] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... socket resumed>) = 4 [pid 3691] <... futex resumed>) = 0 [pid 3690] <... connect resumed>) = 0 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] <... futex resumed>) = 0 [pid 3691] <... mmap resumed>) = 0x7f92cdef2000 [pid 3692] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3690] <... futex resumed>) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] <... mprotect resumed>) = 0 [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3691] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3688] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3693 attached [pid 3692] <... bind resumed>) = 0 [pid 3690] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] set_robust_list(0x7f92cdf129e0, 24 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... clone resumed>, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3690] <... setsockopt resumed>) = 0 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... set_robust_list resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3692] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3691] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3693] <... socket resumed>) = 3 [pid 3692] <... setsockopt resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3692] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3691] <... futex resumed>) = 0 [pid 3693] <... socket resumed>) = 4 [pid 3692] <... setsockopt resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3693] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3692] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] <... futex resumed>) = 0 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] <... bind resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 1 [pid 3693] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3692] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3691] <... futex resumed>) = 0 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] <... setsockopt resumed>) = 0 [pid 3692] <... connect resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 1 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3692] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] <... futex resumed>) = 0 [pid 3693] <... setsockopt resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3691] <... futex resumed>) = 0 [pid 3693] <... connect resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... futex resumed>) = 0 [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 1 [pid 3693] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3692] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3691] <... futex resumed>) = 0 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3693] <... setsockopt resumed>) = 0 [pid 3692] <... setsockopt resumed>) = 0 [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3693] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 1 [pid 3691] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3687] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3692] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] <... futex resumed>) = 0 [pid 3689] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3612] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [pid 3612] recvfrom(3, [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... socket resumed>) = 4 [pid 3612] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3611] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3611] close(4 [pid 3612] close(4 [pid 3611] <... close resumed>) = 0 [ 52.786417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.817543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3688] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3688] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] recvfrom(3, [pid 3688] <... futex resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3688] <... mmap resumed>) = 0x7f92cded1000 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] <... futex resumed>) = 0 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3691] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3691] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3691] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3689] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3694 attached ) = 0 [pid 3688] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3689] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3689] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] set_robust_list(0x7f92cdef19e0, 24) = 0 [pid 3694] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3694] write(5, "44", 2) = 2 [pid 3694] recvmsg(3, [pid 3688] <... mprotect resumed>) = 0 [pid 3688] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3688] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3696 attached ./strace-static-x86_64: Process 3695 attached [pid 3688] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] set_robust_list(0x7f92cdef19e0, 24 [pid 3695] set_robust_list(0x7f92cdef19e0, 24 [pid 3696] <... set_robust_list resumed>) = 0 [pid 3696] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3696] write(5, "44", 2) = 2 [ 52.847739][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.864779][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.874727][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.885797][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3696] recvmsg(3, [pid 3695] <... set_robust_list resumed>) = 0 [pid 3695] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3695] write(5, "44", 2) = 2 [pid 3695] recvmsg(3, [pid 3691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 52.896179][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.907324][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.920277][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.931114][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3685] close(3) = 0 [pid 3685] close(4 [pid 3688] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] <... close resumed>) = 0 [pid 3685] close(5) = 0 [pid 3685] close(6) = -1 EBADF (Bad file descriptor) [pid 3685] close(7) = -1 EBADF (Bad file descriptor) [pid 3685] close(8) = -1 EBADF (Bad file descriptor) [pid 3685] close(9) = -1 EBADF (Bad file descriptor) [pid 3685] close(10) = -1 EBADF (Bad file descriptor) [pid 3685] close(11) = -1 EBADF (Bad file descriptor) [pid 3685] close(12) = -1 EBADF (Bad file descriptor) [pid 3685] close(13) = -1 EBADF (Bad file descriptor) [pid 3685] close(14) = -1 EBADF (Bad file descriptor) [pid 3685] close(15) = -1 EBADF (Bad file descriptor) [pid 3685] close(16) = -1 EBADF (Bad file descriptor) [pid 3685] close(17) = -1 EBADF (Bad file descriptor) [pid 3685] close(18) = -1 EBADF (Bad file descriptor) [pid 3685] close(19) = -1 EBADF (Bad file descriptor) [pid 3685] close(20) = -1 EBADF (Bad file descriptor) [pid 3685] close(21) = -1 EBADF (Bad file descriptor) [pid 3694] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3611] <... sendto resumed>) = 64 [pid 3685] close(22) = -1 EBADF (Bad file descriptor) [pid 3685] close(23) = -1 EBADF (Bad file descriptor) [pid 3685] close(24) = -1 EBADF (Bad file descriptor) [pid 3685] close(25) = -1 EBADF (Bad file descriptor) [pid 3685] close(26) = -1 EBADF (Bad file descriptor) [pid 3685] close(27) = -1 EBADF (Bad file descriptor) [pid 3685] close(28) = -1 EBADF (Bad file descriptor) [pid 3685] close(29) = -1 EBADF (Bad file descriptor) [pid 3685] exit_group(0) = ? [pid 3694] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... futex resumed>) = ? [pid 3686] <... sendmsg resumed>) = ? [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3686] +++ exited with 0 +++ [pid 3687] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3613] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3611] <... socket resumed>) = 4 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3613] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3613] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3613] unlink("./0/binderfs") = 0 [pid 3613] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./0/cgroup") = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 3613] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3611] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3611] close(4 [pid 3613] lstat("./0/cgroup.net", [pid 3611] <... close resumed>) = 0 [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] unlink("./0/cgroup.net") = 0 [pid 3613] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./0/cgroup.cpu") = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3613] rmdir("./0") = 0 [pid 3613] mkdir("./1", 0777) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... sendto resumed>) = 44 ./strace-static-x86_64: Process 3697 attached [pid 3612] recvfrom(3, [pid 3697] set_robust_list(0x555556a3e5e0, 24) = 0 [ 52.944039][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.957541][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.972960][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.982340][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3697] chdir("./1") = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3697] setpgid(0, 0) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3697] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 3612] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3697] <... symlink resumed>) = 0 [pid 3612] close(4 [pid 3697] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 3612] <... close resumed>) = 0 [pid 3697] <... symlink resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3697] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3697] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3698 attached [pid 3698] set_robust_list(0x7f92cdf129e0, 24 [pid 3697] <... clone resumed>, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3698] <... set_robust_list resumed>) = 0 [pid 3698] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... socket resumed>) = 3 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... socket resumed>) = 4 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... bind resumed>) = 0 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... setsockopt resumed>) = 0 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... setsockopt resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... connect resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... setsockopt resumed>) = 0 [pid 3698] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3697] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3696] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3696] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=64}) = 0 [pid 3612] <... sendto resumed>) = 64 [pid 3611] close(4 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... close resumed>) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4) = 0 [ 53.036191][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.061049][ T3611] device veth0_macvtap entered promiscuous mode [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3697] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... sendto resumed>) = 40 [pid 3697] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] recvfrom(3, [pid 3697] <... futex resumed>) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3697] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 3699 attached [pid 3699] set_robust_list(0x7f92cdef19e0, 24 [pid 3697] <... clone resumed>, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3611] <... socket resumed>) = 4 [pid 3697] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... set_robust_list resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3699] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3611] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3699] write(5, "44", 2 [pid 3611] close(4 [pid 3699] <... write resumed>) = 2 [pid 3611] <... close resumed>) = 0 [pid 3699] recvmsg(3, [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3697] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] close(4 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... close resumed>) = 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 53.095026][ T3612] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.108665][ T3612] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.120144][ T3612] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.133062][ T3612] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 3612] close(4) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3612] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] <... socket resumed>) = 4 [pid 3612] recvfrom(3, [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3611] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 3611] close(4 [pid 3612] <... sendto resumed>) = 32 [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 3612] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 40 [pid 3611] <... sendto resumed>) = 44 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] close(4 [pid 3611] close(4 [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... sendto resumed>) = 40 [pid 3612] recvfrom(3, [pid 3611] recvfrom(3, [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3611] <... socket resumed>) = 4 [pid 3695] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3612] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3695] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] close(4 [pid 3611] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3695] <... futex resumed>) = 0 [pid 3611] close(4 [pid 3695] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 32 [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] recvfrom(3, [ 53.175416][ T3611] device veth1_macvtap entered promiscuous mode [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... socket resumed>) = 4 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 3612] <... socket resumed>) = 4 [pid 3611] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3611] close(4 [pid 3612] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3612] close(4 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3612] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... sendto resumed>) = 40 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] recvfrom(3, [pid 3611] <... socket resumed>) = 4 [pid 3612] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] <... socket resumed>) = 4 [pid 3611] close(4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3611] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] close(4 [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [pid 3612] <... close resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3612] <... sendto resumed>) = 64 [pid 3611] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] <... sendto resumed>) = 64 [pid 3612] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... socket resumed>) = 4 [pid 3612] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3612] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3612] close(4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 3612] <... close resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 3612] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... sendto resumed>) = 32 [pid 3612] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(3) = 0 [pid 3612] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3612] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3612] getpid() = 1 [ 53.260050][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.271700][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.286343][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.298051][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3612] mkdir("/syzcgroup/unified/syz4", 0777) = 0 [pid 3612] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "32", 2) = 2 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "312475648", 9) = 9 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "313524224", 9) = 9 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/syzcgroup/unified/syz4/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "314572800", 9 [pid 3691] close(3) = 0 [pid 3612] <... write resumed>) = 9 [pid 3691] close(4 [pid 3612] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "1", 1 [pid 3688] close(3) = 0 [ 53.310994][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.322702][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.332791][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.343350][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 3688] close(4 [pid 3689] close(3) = 0 [pid 3689] close(4 [pid 3699] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3691] <... close resumed>) = 0 [pid 3689] <... close resumed>) = 0 [pid 3688] <... close resumed>) = 0 [pid 3612] <... write resumed>) = 1 [pid 3691] close(5 [pid 3689] close(5 [pid 3688] close(5 [pid 3612] close(3 [pid 3691] <... close resumed>) = 0 [pid 3689] <... close resumed>) = 0 [pid 3688] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3699] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] close(6 [pid 3689] close(6 [pid 3688] close(6 [pid 3612] mkdir("/syzcgroup/cpu/syz4", 0777 [pid 3699] <... futex resumed>) = 0 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(7 [pid 3689] close(7 [pid 3688] close(7 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(8 [pid 3689] close(8 [pid 3688] close(8 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3699] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] close(9 [pid 3689] close(9 [ 53.353361][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.364115][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.388152][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.401299][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 3688] close(9 [pid 3612] <... mkdir resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3691] close(10 [pid 3689] close(10 [pid 3688] close(10 [pid 3612] <... openat resumed>) = 3 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] write(3, "1", 1 [pid 3691] close(11 [pid 3689] close(11 [pid 3688] close(11 [pid 3612] <... write resumed>) = 1 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] close(3 [pid 3691] close(12 [pid 3689] close(12 [pid 3688] close(12 [pid 3612] <... close resumed>) = 0 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] mkdir("/syzcgroup/net/syz4", 0777 [pid 3691] close(13 [pid 3689] close(13 [pid 3688] close(13 [pid 3611] recvfrom(3, [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(14 [pid 3689] close(14 [pid 3688] close(14 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(15 [pid 3689] close(15 [pid 3688] close(15 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(16 [pid 3689] close(16 [pid 3688] close(16 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3691] close(17 [pid 3689] close(17 [pid 3688] close(17 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... mkdir resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3691] close(18 [pid 3689] close(18 [pid 3688] close(18 [pid 3612] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 3611] <... socket resumed>) = 4 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3691] close(19 [pid 3689] close(19 [pid 3612] <... openat resumed>) = 3 [pid 3688] close(19 [pid 3611] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] write(3, "1", 1 [pid 3611] close(4 [pid 3691] close(20 [pid 3689] close(20 [pid 3688] close(20 [pid 3612] <... write resumed>) = 1 [pid 3611] <... close resumed>) = 0 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] close(3 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3691] close(21 [pid 3689] close(21 [pid 3688] close(21 [pid 3612] <... close resumed>) = 0 [pid 3611] <... sendto resumed>) = 40 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] mkdir("./0", 0777 [pid 3611] recvfrom(3, [pid 3691] close(22 [pid 3689] close(22 [pid 3688] close(22 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... mkdir resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3691] close(23 [pid 3689] close(23 [pid 3688] close(23 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... socket resumed>) = 4 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3701 attached [pid 3691] close(24 [pid 3689] close(24 [pid 3688] close(24 [pid 3611] <... sendto resumed>) = 64 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 3 [pid 3691] close(25 [pid 3689] close(25 [pid 3688] close(25 [pid 3701] set_robust_list(0x555556a3e5e0, 24 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] recvfrom(3, [pid 3701] <... set_robust_list resumed>) = 0 [pid 3691] close(26 [pid 3689] close(26 [pid 3688] close(26 [pid 3701] chdir("./0" [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3701] <... chdir resumed>) = 0 [pid 3691] close(27 [pid 3689] close(27 [pid 3688] close(27 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... prctl resumed>) = 0 [pid 3691] close(28 [pid 3689] close(28 [pid 3688] close(28 [pid 3611] <... socket resumed>) = 4 [pid 3701] setpgid(0, 0 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 3701] <... setpgid resumed>) = 0 [pid 3691] close(29 [pid 3689] close(29 [pid 3688] close(29 [pid 3691] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 3701] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 3691] exit_group(0 [pid 3689] exit_group(0 [pid 3688] exit_group(0 [pid 3701] <... symlink resumed>) = 0 [pid 3694] <... futex resumed>) = ? [pid 3611] close(4 [pid 3701] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 3695] <... futex resumed>) = ? [pid 3694] +++ exited with 0 +++ [pid 3693] <... sendmsg resumed>) = ? [pid 3691] <... exit_group resumed>) = ? [pid 3689] <... exit_group resumed>) = ? [pid 3611] <... close resumed>) = 0 [pid 3701] <... symlink resumed>) = 0 [ 53.410588][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.420808][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 3692] <... sendmsg resumed>) = ? [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3701] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 3696] <... futex resumed>) = ? [pid 3695] +++ exited with 0 +++ [pid 3693] +++ exited with 0 +++ [pid 3692] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ [pid 3690] <... sendmsg resumed>) = ? [pid 3689] +++ exited with 0 +++ [pid 3688] <... exit_group resumed>) = ? [pid 3701] <... symlink resumed>) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3701] <... openat resumed>) = 3 [pid 3616] restart_syscall(<... resuming interrupted clone ...> [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] read(200, [pid 3616] <... restart_syscall resumed>) = 0 [pid 3701] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3701] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3616] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3701] read(200, [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3701] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3616] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3701] read(200, [pid 3616] <... openat resumed>) = 3 [pid 3701] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] fstat(3, [pid 3701] symlink("/dev/binderfs", "./binderfs" [pid 3616] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3701] <... symlink resumed>) = 0 [pid 3616] getdents64(3, [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3701] <... futex resumed>) = 0 [pid 3616] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3701] <... mmap resumed>) = 0x7f92cdef2000 [pid 3616] lstat("./1/binderfs", [pid 3701] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3701] <... mprotect resumed>) = 0 [pid 3616] unlink("./1/binderfs" [pid 3701] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3616] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 3702 attached [pid 3616] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3702] set_robust_list(0x7f92cdf129e0, 24 [pid 3701] <... clone resumed>, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3702] <... set_robust_list resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] lstat("./1/cgroup", [pid 3702] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3701] <... futex resumed>) = 0 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3702] <... socket resumed>) = 3 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] unlink("./1/cgroup" [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... unlink resumed>) = 0 [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3702] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3701] <... futex resumed>) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3702] <... socket resumed>) = 4 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] lstat("./1/cgroup.net", [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] unlink("./1/cgroup.net" [pid 3702] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3701] <... futex resumed>) = 0 [pid 3696] +++ exited with 0 +++ [pid 3616] <... unlink resumed>) = 0 [pid 3702] <... bind resumed>) = 0 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] lstat("./1/cgroup.cpu", [pid 3702] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3701] <... futex resumed>) = 0 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3702] <... setsockopt resumed>) = 0 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] unlink("./1/cgroup.cpu" [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... unlink resumed>) = 0 [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] getdents64(3, [pid 3702] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3701] <... futex resumed>) = 0 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3702] <... setsockopt resumed>) = 0 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] +++ exited with 0 +++ [pid 3688] +++ exited with 0 +++ [ 53.456359][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.472457][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.485279][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3616] close(3 [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... close resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] rmdir("./1" [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3702] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3701] <... futex resumed>) = 0 [pid 3616] <... rmdir resumed>) = 0 [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3702] <... connect resumed>) = 0 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] mkdir("./2", 0777 [pid 3615] <... restart_syscall resumed>) = 0 [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... mkdir resumed>) = 0 [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached [pid 3702] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3701] <... futex resumed>) = 0 [pid 3615] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] set_robust_list(0x555556a3e5e0, 24 [pid 3702] <... setsockopt resumed>) = 0 [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] <... set_robust_list resumed>) = 0 [pid 3702] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3703] chdir("./2" [pid 3702] <... futex resumed>) = 0 [pid 3701] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3703] <... chdir resumed>) = 0 [pid 3702] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3701] <... futex resumed>) = 0 [pid 3615] fstat(3, [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3701] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3703] <... prctl resumed>) = 0 [pid 3615] getdents64(3, [pid 3703] setpgid(0, 0 [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3703] <... setpgid resumed>) = 0 [pid 3615] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] <... symlink resumed>) = 0 [pid 3615] lstat("./0/binderfs", [pid 3703] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3703] <... symlink resumed>) = 0 [pid 3615] unlink("./0/binderfs" [pid 3703] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 3615] <... unlink resumed>) = 0 [pid 3703] <... symlink resumed>) = 0 [pid 3615] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3614] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] <... openat resumed>) = 3 [pid 3615] lstat("./0/cgroup", [pid 3703] write(3, "1000", 4 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3703] <... write resumed>) = 4 [pid 3615] unlink("./0/cgroup" [pid 3703] close(3 [pid 3615] <... unlink resumed>) = 0 [pid 3703] <... close resumed>) = 0 [pid 3615] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] read(200, [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] lstat("./0/cgroup.net", [pid 3703] symlink("/dev/binderfs", "./binderfs" [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3703] <... symlink resumed>) = 0 [pid 3615] unlink("./0/cgroup.net" [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... unlink resumed>) = 0 [pid 3703] <... futex resumed>) = 0 [pid 3615] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] <... mmap resumed>) = 0x7f92cdef2000 [pid 3615] lstat("./0/cgroup.cpu", [pid 3703] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3703] <... mprotect resumed>) = 0 [pid 3615] unlink("./0/cgroup.cpu" [pid 3703] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 3704 attached [pid 3615] getdents64(3, [pid 3704] set_robust_list(0x7f92cdf129e0, 24 [pid 3703] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3704] <... set_robust_list resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] close(3 [pid 3704] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3703] <... futex resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3704] <... socket resumed>) = 3 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] rmdir("./0" [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... rmdir resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] mkdir("./1", 0777 [pid 3704] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3703] <... futex resumed>) = 0 [pid 3615] <... mkdir resumed>) = 0 [pid 3704] <... socket resumed>) = 4 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3705 attached [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] set_robust_list(0x555556a3e5e0, 24 [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3705] <... set_robust_list resumed>) = 0 [pid 3704] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3703] <... futex resumed>) = 0 [pid 3705] chdir("./1" [pid 3704] <... bind resumed>) = 0 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... chdir resumed>) = 0 [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... prctl resumed>) = 0 [pid 3704] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3703] <... futex resumed>) = 0 [pid 3705] setpgid(0, 0 [pid 3704] <... setsockopt resumed>) = 0 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... setpgid resumed>) = 0 [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... symlink resumed>) = 0 [pid 3704] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3703] <... futex resumed>) = 0 [pid 3614] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3705] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 3704] <... setsockopt resumed>) = 0 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... symlink resumed>) = 0 [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... symlink resumed>) = 0 [pid 3704] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3703] <... futex resumed>) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3704] <... connect resumed>) = 0 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... openat resumed>) = 3 [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] write(3, "1000", 4 [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... write resumed>) = 4 [pid 3704] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3703] <... futex resumed>) = 0 [pid 3705] close(3 [pid 3704] <... setsockopt resumed>) = 0 [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... close resumed>) = 0 [pid 3704] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] read(200, [pid 3704] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3703] <... futex resumed>) = 0 [pid 3705] symlink("/dev/binderfs", "./binderfs" [pid 3703] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... symlink resumed>) = 0 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3705] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3706 attached [pid 3614] <... openat resumed>) = 3 [pid 3706] set_robust_list(0x7f92cdf129e0, 24 [pid 3697] close(3 [pid 3614] fstat(3, [pid 3706] <... set_robust_list resumed>) = 0 [pid 3697] <... close resumed>) = 0 [pid 3706] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3697] close(4 [pid 3614] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3706] <... socket resumed>) = 3 [pid 3614] getdents64(3, [ 53.500715][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.513786][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.526036][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.536346][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3706] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3701] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3706] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3701] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3701] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3701] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3707 attached [pid 3706] <... socket resumed>) = 4 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3707] set_robust_list(0x7f92cdef19e0, 24 [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./0/binderfs", [pid 3707] <... set_robust_list resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3707] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./0/binderfs" [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3701] <... clone resumed>, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... unlink resumed>) = 0 [pid 3706] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3701] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3706] <... bind resumed>) = 0 [pid 3701] <... futex resumed>) = 1 [pid 3707] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3701] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] lstat("./0/cgroup", [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3707] <... openat resumed>) = 5 [pid 3706] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3707] write(5, "44", 2 [pid 3706] <... setsockopt resumed>) = 0 [pid 3705] <... futex resumed>) = 0 [pid 3614] unlink("./0/cgroup" [pid 3707] <... write resumed>) = 2 [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] recvmsg(3, [pid 3706] <... futex resumed>) = 0 [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... unlink resumed>) = 0 [pid 3706] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3705] <... futex resumed>) = 0 [pid 3706] <... setsockopt resumed>) = 0 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./0/cgroup.net", [pid 3706] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3705] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3697] <... close resumed>) = 0 [pid 3703] <... mmap resumed>) = 0x7f92cded1000 [pid 3697] close(5 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] unlink("./0/cgroup.net" [pid 3703] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3697] <... close resumed>) = 0 [pid 3703] <... mprotect resumed>) = 0 [pid 3697] close(6 [pid 3703] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 3708 attached [pid 3706] <... connect resumed>) = 0 [pid 3697] close(7 [pid 3614] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] close(8 [pid 3614] lstat("./0/cgroup.cpu", [pid 3706] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3703] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] close(9 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3706] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] unlink("./0/cgroup.cpu" [pid 3706] <... setsockopt resumed>) = 0 [pid 3697] close(10 [pid 3708] set_robust_list(0x7f92cdef19e0, 24 [pid 3614] <... unlink resumed>) = 0 [pid 3706] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3697] close(11 [pid 3614] getdents64(3, [pid 3706] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3697] close(12 [pid 3614] close(3 [pid 3706] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3705] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... close resumed>) = 0 [pid 3708] <... set_robust_list resumed>) = 0 [pid 3708] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3708] write(5, "44", 2) = 2 [pid 3708] recvmsg(3, [pid 3697] close(13 [pid 3614] rmdir("./0" [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 53.550255][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.568532][ T3611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.580391][ T3611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.594490][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 3697] close(14 [pid 3614] <... rmdir resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] mkdir("./1", 0777 [pid 3697] close(15 [pid 3701] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... mkdir resumed>) = 0 [pid 3697] close(16 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3709 attached [pid 3697] close(17 [pid 3709] set_robust_list(0x555556a3e5e0, 24 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3709] <... set_robust_list resumed>) = 0 [pid 3697] close(18 [pid 3709] chdir("./1" [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... chdir resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3697] close(19 [pid 3709] <... prctl resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] setpgid(0, 0 [pid 3697] close(20 [pid 3709] <... setpgid resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 3611] <... socket resumed>) = 4 [pid 3697] close(21 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3709] <... symlink resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 3697] close(22 [pid 3611] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3611] close(4 [pid 3709] <... symlink resumed>) = 0 [pid 3709] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... close resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] <... symlink resumed>) = 0 [pid 3697] close(23 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] <... openat resumed>) = 3 [pid 3709] write(3, "1000", 4 [pid 3697] close(24 [pid 3709] <... write resumed>) = 4 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(3 [pid 3697] close(25 [pid 3709] <... close resumed>) = 0 [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] read(200, [pid 3697] close(26 [pid 3709] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] symlink("/dev/binderfs", "./binderfs" [pid 3697] close(27) = -1 EBADF (Bad file descriptor) [pid 3697] close(28) = -1 EBADF (Bad file descriptor) [pid 3697] close(29) = -1 EBADF (Bad file descriptor) [pid 3709] <... symlink resumed>) = 0 [pid 3697] exit_group(0) = ? [pid 3699] <... futex resumed>) = ? [pid 3699] +++ exited with 0 +++ [pid 3611] <... sendto resumed>) = 40 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... sendmsg resumed>) = ? [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3709] <... futex resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3709] <... mmap resumed>) = 0x7f92cdef2000 [pid 3611] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3709] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3611] close(4) = 0 [pid 3709] <... mprotect resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3709] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, ./strace-static-x86_64: Process 3710 attached [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3710] set_robust_list(0x7f92cdf129e0, 24 [pid 3709] <... clone resumed>, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3698] +++ exited with 0 +++ [pid 3697] +++ exited with 0 +++ [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3710] <... set_robust_list resumed>) = 0 [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] <... socket resumed>) = 4 [pid 3710] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3709] <... futex resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0" [pid 3710] <... socket resumed>) = 3 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] close(4 [pid 3710] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3710] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [ 53.611659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.625697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3703] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3710] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3705] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3710] <... socket resumed>) = 4 [pid 3707] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3710] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3705] <... mmap resumed>) = 0x7f92cded1000 [pid 3710] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3613] <... openat resumed>) = 3 [pid 3710] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... mprotect resumed>) = 0 [pid 3710] <... bind resumed>) = 0 [pid 3613] fstat(3, [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3705] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3613] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3710] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3707] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3711 attached [pid 3710] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] getdents64(3, [pid 3711] set_robust_list(0x7f92cdef19e0, 24 [pid 3710] <... setsockopt resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3705] <... clone resumed>, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3711] <... set_robust_list resumed>) = 0 [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3711] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3613] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3705] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... openat resumed>) = 5 [pid 3710] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3711] write(5, "44", 2 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... setsockopt resumed>) = 0 [pid 3613] lstat("./1/binderfs", [pid 3711] <... write resumed>) = 2 [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3711] recvmsg(3, [pid 3710] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] unlink("./1/binderfs" [pid 3611] <... sendto resumed>) = 44 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3613] <... unlink resumed>) = 0 [pid 3710] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3710] <... connect resumed>) = 0 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] lstat("./1/cgroup", [pid 3710] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./1/cgroup" [pid 3710] <... setsockopt resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3613] <... unlink resumed>) = 0 [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3613] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3709] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3709] <... futex resumed>) = 0 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3709] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./1/cgroup.net") = 0 [pid 3613] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./1/cgroup.cpu", [pid 3611] <... sendto resumed>) = 40 [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./1/cgroup.cpu" [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3613] <... unlink resumed>) = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3613] rmdir("./1" [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3611] close(4 [pid 3613] <... rmdir resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3613] mkdir("./2", 0777 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3613] <... mkdir resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... sendto resumed>) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 3712 attached ) = 44 [pid 3712] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3611] recvfrom(3, [pid 3712] chdir("./2") = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3712] <... prctl resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3712] setpgid(0, 0 [pid 3611] <... socket resumed>) = 4 [pid 3712] <... setpgid resumed>) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3712] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 3611] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3712] <... symlink resumed>) = 0 [pid 3611] close(4 [pid 3712] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 3611] <... close resumed>) = 0 [pid 3712] <... symlink resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3712] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 3611] <... sendto resumed>) = 40 [pid 3712] <... symlink resumed>) = 0 [pid 3611] recvfrom(3, [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3712] <... openat resumed>) = 3 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3712] write(3, "1000", 4 [pid 3611] <... socket resumed>) = 4 [pid 3712] <... write resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3712] close(3 [pid 3611] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3712] <... close resumed>) = 0 [pid 3611] close(4 [pid 3712] read(200, [pid 3611] <... close resumed>) = 0 [pid 3712] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3712] symlink("/dev/binderfs", "./binderfs" [pid 3611] <... sendto resumed>) = 64 [pid 3712] <... symlink resumed>) = 0 [pid 3611] recvfrom(3, [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3712] <... futex resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] <... socket resumed>) = 4 [pid 3712] <... mmap resumed>) = 0x7f92cdef2000 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0" [pid 3712] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3611] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 3712] <... mprotect resumed>) = 0 [pid 3611] close(4 [pid 3712] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] <... close resumed>) = 0 ./strace-static-x86_64: Process 3713 attached [ 53.655893][ T3611] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.665262][ T3611] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.675539][ T3611] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.685777][ T3611] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3713] set_robust_list(0x7f92cdf129e0, 24 [pid 3712] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3611] <... sendto resumed>) = 32 [pid 3713] <... set_robust_list resumed>) = 0 [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] recvfrom(3, [pid 3713] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3712] <... futex resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3713] <... socket resumed>) = 3 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... socket resumed>) = 4 [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3713] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3712] <... futex resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3713] <... socket resumed>) = 4 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] close(4 [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... close resumed>) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3713] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3712] <... futex resumed>) = 0 [pid 3611] <... sendto resumed>) = 40 [pid 3713] <... bind resumed>) = 0 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] recvfrom(3, [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3713] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3712] <... futex resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3713] <... setsockopt resumed>) = 0 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1" [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] close(4 [pid 3713] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3712] <... futex resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3713] <... setsockopt resumed>) = 0 [pid 3611] <... sendto resumed>) = 64 [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] recvfrom(3, [pid 3713] <... futex resumed>) = 1 [pid 3712] <... futex resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3713] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3712] <... futex resumed>) = 0 [pid 3611] <... socket resumed>) = 4 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16) = 0 [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... sendto resumed>) = 32 [pid 3713] <... futex resumed>) = 1 [pid 3712] <... futex resumed>) = 0 [pid 3709] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] recvfrom(3, [pid 3713] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = 0 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] <... futex resumed>) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3713] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] <... mmap resumed>) = 0x7f92cded1000 [pid 3611] <... socket resumed>) = 4 [pid 3713] <... setsockopt resumed>) = 0 [pid 3709] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2" [pid 3713] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... mprotect resumed>) = 0 [pid 3611] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 3713] <... futex resumed>) = 1 [pid 3712] <... futex resumed>) = 0 [pid 3709] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] close(4./strace-static-x86_64: Process 3714 attached [pid 3713] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... close resumed>) = 0 [pid 3714] set_robust_list(0x7f92cdef19e0, 24 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] <... futex resumed>) = 0 [pid 3709] <... clone resumed>, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3714] <... set_robust_list resumed>) = 0 [pid 3713] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3712] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3709] <... futex resumed>) = 0 [pid 3611] <... sendto resumed>) = 40 [pid 3709] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... openat resumed>) = 5 [pid 3611] recvfrom(3, [pid 3714] write(5, "44", 2 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3714] <... write resumed>) = 2 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3714] recvmsg(3, [pid 3611] <... socket resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 3611] close(4) = 0 [pid 3611] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 3611] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(3) = 0 [pid 3611] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 3611] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 3611] getpid() = 1 [pid 3611] mkdir("/syzcgroup/unified/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "32", 2) = 2 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "312475648", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "313524224", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "314572800", 9) = 9 [pid 3611] close(3) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] mkdir("/syzcgroup/cpu/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] mkdir("/syzcgroup/net/syz0", 0777) = 0 [pid 3611] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1", 1) = 1 [pid 3611] close(3) = 0 [pid 3611] mkdir("./0", 0777) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3715 attached , child_tidptr=0x555556a3e5d0) = 3 [pid 3715] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3715] chdir("./0") = 0 [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3715] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3715] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3715] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3715] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3715] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] symlink("/dev/binderfs", "./binderfs" [pid 3712] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] <... symlink resumed>) = 0 [pid 3712] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3715] <... futex resumed>) = 0 [pid 3712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3712] <... mmap resumed>) = 0x7f92cded1000 [pid 3715] <... mmap resumed>) = 0x7f92cdef2000 [pid 3712] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3715] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3712] <... mprotect resumed>) = 0 [pid 3715] <... mprotect resumed>) = 0 [pid 3712] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3715] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached ./strace-static-x86_64: Process 3716 attached [pid 3712] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3717] set_robust_list(0x7f92cdf129e0, 24 [pid 3716] set_robust_list(0x7f92cdef19e0, 24 [pid 3715] <... clone resumed>, parent_tid=[4], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 4 [pid 3712] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... set_robust_list resumed>) = 0 [pid 3716] <... set_robust_list resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3717] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3716] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3715] <... futex resumed>) = 0 [pid 3712] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] <... socket resumed>) = 3 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... openat resumed>) = 5 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3716] write(5, "44", 2 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3716] <... write resumed>) = 2 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... socket resumed>) = 4 [pid 3716] recvmsg(3, [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... bind resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... setsockopt resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... setsockopt resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... connect resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3715] <... futex resumed>) = 0 [pid 3717] <... setsockopt resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3715] <... futex resumed>) = 0 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3714] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3715] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3715] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3715] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3715] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3714] <... futex resumed>) = 0 [pid 3708] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3718 attached [pid 3714] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3708] <... futex resumed>) = 0 [pid 3718] set_robust_list(0x7f92cdef19e0, 24 [pid 3715] <... clone resumed>, parent_tid=[5], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 5 [pid 3708] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... set_robust_list resumed>) = 0 [pid 3715] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3718] write(5, "44", 2) = 2 [pid 3718] recvmsg(3, [pid 3701] close(3) = 0 [pid 3701] close(4) = 0 [pid 3701] close(5) = 0 [pid 3701] close(6) = -1 EBADF (Bad file descriptor) [pid 3701] close(7) = -1 EBADF (Bad file descriptor) [pid 3716] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3701] close(8 [pid 3716] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3716] <... futex resumed>) = 0 [pid 3701] close(9 [pid 3716] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] close(10) = -1 EBADF (Bad file descriptor) [pid 3701] close(11) = -1 EBADF (Bad file descriptor) [pid 3701] close(12) = -1 EBADF (Bad file descriptor) [pid 3701] close(13) = -1 EBADF (Bad file descriptor) [pid 3701] close(14) = -1 EBADF (Bad file descriptor) [pid 3701] close(15) = -1 EBADF (Bad file descriptor) [pid 3701] close(16) = -1 EBADF (Bad file descriptor) [pid 3701] close(17) = -1 EBADF (Bad file descriptor) [pid 3701] close(18) = -1 EBADF (Bad file descriptor) [pid 3701] close(19) = -1 EBADF (Bad file descriptor) [pid 3701] close(20) = -1 EBADF (Bad file descriptor) [pid 3701] close(21) = -1 EBADF (Bad file descriptor) [pid 3703] close(3 [pid 3701] close(22 [pid 3703] <... close resumed>) = 0 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] close(4 [pid 3701] close(23) = -1 EBADF (Bad file descriptor) [pid 3701] close(24) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3703] <... close resumed>) = 0 [pid 3701] close(25 [pid 3711] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3703] close(5 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3711] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... close resumed>) = 0 [pid 3701] close(26 [pid 3711] <... futex resumed>) = 0 [pid 3703] close(6 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3711] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] close(27 [pid 3703] close(7 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] close(28 [pid 3703] close(8 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] close(29 [pid 3703] close(9 [pid 3701] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] exit_group(0 [pid 3707] <... futex resumed>) = ? [pid 3703] close(10 [pid 3701] <... exit_group resumed>) = ? [pid 3707] +++ exited with 0 +++ [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3702] <... sendmsg resumed>) = ? [pid 3703] close(11) = -1 EBADF (Bad file descriptor) [pid 3703] close(12) = -1 EBADF (Bad file descriptor) [pid 3703] close(13 [pid 3702] +++ exited with 0 +++ [pid 3701] +++ exited with 0 +++ [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3703] close(14) = -1 EBADF (Bad file descriptor) [pid 3703] close(15 [pid 3612] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] close(16 [pid 3612] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... openat resumed>) = 3 [pid 3703] close(17 [pid 3612] fstat(3, [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3703] close(18 [pid 3612] getdents64(3, [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3703] close(19 [pid 3612] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] close(20 [pid 3612] lstat("./0/binderfs", [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3703] close(21 [pid 3612] unlink("./0/binderfs" [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... unlink resumed>) = 0 [pid 3703] close(22 [pid 3612] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] close(23 [pid 3612] lstat("./0/cgroup", [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3703] close(24 [pid 3612] unlink("./0/cgroup" [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... unlink resumed>) = 0 [pid 3703] close(25 [pid 3612] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3703] close(26 [pid 3612] lstat("./0/cgroup.net", [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3703] close(27 [pid 3612] unlink("./0/cgroup.net" [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... unlink resumed>) = 0 [pid 3705] close(3 [pid 3703] close(28 [pid 3612] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3705] <... close resumed>) = 0 [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3705] close(4 [pid 3703] close(29 [pid 3612] lstat("./0/cgroup.cpu", [pid 3705] <... close resumed>) = 0 [pid 3703] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3705] close(5 [pid 3703] exit_group(0 [pid 3612] unlink("./0/cgroup.cpu" [pid 3708] <... futex resumed>) = ? [pid 3705] <... close resumed>) = 0 [pid 3704] <... sendmsg resumed>) = ? [pid 3703] <... exit_group resumed>) = ? [pid 3612] <... unlink resumed>) = 0 [pid 3708] +++ exited with 0 +++ [pid 3705] close(6 [pid 3704] +++ exited with 0 +++ [pid 3703] +++ exited with 0 +++ [pid 3612] getdents64(3, [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3705] close(7 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] close(3 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3612] <... close resumed>) = 0 [pid 3705] close(8 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3612] rmdir("./0" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3612] <... rmdir resumed>) = 0 [pid 3705] close(9 [pid 3616] <... openat resumed>) = 3 [pid 3612] mkdir("./1", 0777 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] fstat(3, [pid 3612] <... mkdir resumed>) = 0 [pid 3705] close(10 [pid 3616] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3719 attached [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] getdents64(3, [pid 3719] set_robust_list(0x555556a3e5e0, 24 [pid 3705] close(11 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3612] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3719] <... set_robust_list resumed>) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3705] close(12 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./2/binderfs", [pid 3705] close(13 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./2/binderfs" [pid 3705] close(14 [pid 3616] <... unlink resumed>) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3705] close(15 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3719] chdir("./1" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./2/cgroup", [pid 3719] <... chdir resumed>) = 0 [pid 3705] close(16 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./2/cgroup" [pid 3719] <... prctl resumed>) = 0 [pid 3705] close(17 [pid 3616] <... unlink resumed>) = 0 [pid 3719] setpgid(0, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3719] <... setpgid resumed>) = 0 [pid 3705] close(18 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3719] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./2/cgroup.net", [pid 3719] <... symlink resumed>) = 0 [pid 3705] close(19 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3719] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./2/cgroup.net" [pid 3719] <... symlink resumed>) = 0 [pid 3705] close(20 [pid 3616] <... unlink resumed>) = 0 [pid 3719] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3719] <... symlink resumed>) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3705] close(21 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./2/cgroup.cpu", [pid 3719] <... openat resumed>) = 3 [pid 3705] close(22 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3719] write(3, "1000", 4 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./2/cgroup.cpu" [pid 3719] <... write resumed>) = 4 [pid 3705] close(23 [pid 3616] <... unlink resumed>) = 0 [pid 3719] close(3 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] getdents64(3, [pid 3719] <... close resumed>) = 0 [pid 3705] close(24 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3719] read(200, [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] close(3 [pid 3719] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] close(25 [pid 3616] <... close resumed>) = 0 [pid 3719] symlink("/dev/binderfs", "./binderfs" [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] rmdir("./2" [pid 3719] <... symlink resumed>) = 0 [pid 3705] close(26 [pid 3616] <... rmdir resumed>) = 0 [pid 3616] mkdir("./3", 0777) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3720 attached [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] set_robust_list(0x555556a3e5e0, 24 [pid 3719] <... futex resumed>) = 0 [pid 3705] close(27 [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3720] <... set_robust_list resumed>) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] chdir("./3" [pid 3705] close(28 [pid 3720] <... chdir resumed>) = 0 [pid 3719] <... mmap resumed>) = 0x7f92cdef2000 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3719] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3705] close(29 [pid 3720] <... prctl resumed>) = 0 [pid 3719] <... mprotect resumed>) = 0 [pid 3705] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] setpgid(0, 0 [pid 3719] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3705] exit_group(0 [pid 3720] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x7f92cdf129e0, 24 [pid 3720] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 3721] <... set_robust_list resumed>) = 0 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] <... clone resumed>, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3706] <... sendmsg resumed>) = ? [pid 3720] <... symlink resumed>) = 0 [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = ? [pid 3705] <... exit_group resumed>) = ? [pid 3721] <... futex resumed>) = 0 [pid 3720] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 3719] <... futex resumed>) = 1 [pid 3711] +++ exited with 0 +++ [pid 3706] +++ exited with 0 +++ [pid 3721] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3720] <... symlink resumed>) = 0 [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... socket resumed>) = 3 [pid 3720] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... symlink resumed>) = 0 [pid 3721] <... futex resumed>) = 1 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3719] <... futex resumed>) = 0 [pid 3705] +++ exited with 0 +++ [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] <... openat resumed>) = 3 [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] write(3, "1000", 4 [pid 3719] <... futex resumed>) = 0 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3721] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3720] <... write resumed>) = 4 [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] restart_syscall(<... resuming interrupted clone ...> [pid 3721] <... socket resumed>) = 4 [pid 3720] close(3 [pid 3615] <... restart_syscall resumed>) = 0 [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... close resumed>) = 0 [pid 3721] <... futex resumed>) = 1 [pid 3720] read(200, [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] symlink("/dev/binderfs", "./binderfs" [pid 3719] <... futex resumed>) = 0 [pid 3615] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3721] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... symlink resumed>) = 0 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3721] <... bind resumed>) = 0 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3721] <... futex resumed>) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] fstat(3, [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3720] <... mmap resumed>) = 0x7f92cdef2000 [pid 3721] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3720] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... setsockopt resumed>) = 0 [pid 3615] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3720] <... mprotect resumed>) = 0 [pid 3720] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3722 attached [pid 3722] set_robust_list(0x7f92cdf129e0, 24 [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3615] getdents64(3, [pid 3722] <... set_robust_list resumed>) = 0 [pid 3721] <... futex resumed>) = 1 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3722] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] <... futex resumed>) = 0 [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3722] <... socket resumed>) = 3 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... futex resumed>) = 0 [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3722] <... futex resumed>) = 0 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... setsockopt resumed>) = 0 [pid 3722] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3720] <... futex resumed>) = 0 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... socket resumed>) = 4 [pid 3721] <... futex resumed>) = 1 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... futex resumed>) = 0 [pid 3615] lstat("./1/binderfs", [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3722] <... futex resumed>) = 0 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3615] unlink("./1/binderfs" [pid 3722] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3721] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3720] <... futex resumed>) = 0 [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... bind resumed>) = 0 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... unlink resumed>) = 0 [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3722] <... futex resumed>) = 0 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3721] <... connect resumed>) = 0 [pid 3720] <... futex resumed>) = 0 [pid 3615] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3722] <... setsockopt resumed>) = 0 [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 1 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3615] lstat("./1/cgroup", [pid 3722] <... futex resumed>) = 0 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3722] <... setsockopt resumed>) = 0 [pid 3721] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] unlink("./1/cgroup" [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... setsockopt resumed>) = 0 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] close(3 [pid 3722] <... futex resumed>) = 0 [pid 3721] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... close resumed>) = 0 [pid 3615] <... unlink resumed>) = 0 [pid 3722] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3721] <... futex resumed>) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3709] close(4 [pid 3615] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3722] <... connect resumed>) = 0 [pid 3721] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3722] <... futex resumed>) = 0 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3720] <... futex resumed>) = 0 [pid 3709] <... close resumed>) = 0 [pid 3722] <... setsockopt resumed>) = 0 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... futex resumed>) = 0 [pid 3709] close(5 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3722] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] <... close resumed>) = 0 [pid 3615] lstat("./1/cgroup.net", [pid 3722] <... futex resumed>) = 0 [pid 3720] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3720] <... futex resumed>) = 0 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] close(6 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] unlink("./1/cgroup.net" [pid 3709] close(7) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3709] close(8) = -1 EBADF (Bad file descriptor) [pid 3615] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3709] close(9) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3709] close(10) = -1 EBADF (Bad file descriptor) [pid 3615] lstat("./1/cgroup.cpu", [pid 3709] close(11 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] unlink("./1/cgroup.cpu" [pid 3709] close(12) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3709] close(13 [pid 3615] getdents64(3, [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3709] close(14 [pid 3615] close(3 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... close resumed>) = 0 [pid 3709] close(15 [pid 3615] rmdir("./1" [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(16 [pid 3615] <... rmdir resumed>) = 0 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(17 [pid 3615] mkdir("./2", 0777 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(18) = -1 EBADF (Bad file descriptor) [pid 3709] close(19) = -1 EBADF (Bad file descriptor) [pid 3615] <... mkdir resumed>) = 0 [pid 3709] close(20 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(21) = -1 EBADF (Bad file descriptor) [pid 3709] close(22) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3723 attached [pid 3709] close(23) = -1 EBADF (Bad file descriptor) [pid 3615] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3709] close(24) = -1 EBADF (Bad file descriptor) [pid 3723] set_robust_list(0x555556a3e5e0, 24 [pid 3709] close(25) = -1 EBADF (Bad file descriptor) [pid 3723] <... set_robust_list resumed>) = 0 [pid 3709] close(26) = -1 EBADF (Bad file descriptor) [pid 3709] close(27) = -1 EBADF (Bad file descriptor) [pid 3709] close(28 [pid 3723] chdir("./2" [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] close(29 [pid 3723] <... chdir resumed>) = 0 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3709] exit_group(0 [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3714] <... futex resumed>) = ? [pid 3709] <... exit_group resumed>) = ? [pid 3714] +++ exited with 0 +++ [pid 3723] <... prctl resumed>) = 0 [pid 3710] <... sendmsg resumed>) = ? [pid 3723] setpgid(0, 0) = 0 [pid 3723] symlink("/syzcgroup/unified/syz5", "./cgroup") = 0 [pid 3723] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 3723] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] +++ exited with 0 +++ [pid 3709] +++ exited with 0 +++ [pid 3723] write(3, "1000", 4) = 4 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3723] close(3 [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3723] <... close resumed>) = 0 [pid 3614] <... restart_syscall resumed>) = 0 [pid 3723] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3723] <... futex resumed>) = 0 [pid 3723] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3723] <... mmap resumed>) = 0x7f92cdef2000 [pid 3614] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3723] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... openat resumed>) = 3 [pid 3723] <... mprotect resumed>) = 0 [pid 3614] fstat(3, [pid 3723] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3724 attached [pid 3614] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3724] set_robust_list(0x7f92cdf129e0, 24 [pid 3723] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... set_robust_list resumed>) = 0 [pid 3614] getdents64(3, [pid 3724] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3724] <... futex resumed>) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3724] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./1/binderfs", [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3724] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] unlink("./1/binderfs" [pid 3724] <... socket resumed>) = 4 [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... unlink resumed>) = 0 [pid 3724] <... futex resumed>) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3614] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3724] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3724] <... bind resumed>) = 0 [pid 3723] <... futex resumed>) = 0 [pid 3614] lstat("./1/cgroup", [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] unlink("./1/cgroup" [pid 3724] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3614] <... unlink resumed>) = 0 [pid 3724] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3724] <... setsockopt resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./1/cgroup.net", [pid 3724] <... futex resumed>) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3724] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./1/cgroup.net" [pid 3723] <... futex resumed>) = 0 [pid 3724] <... setsockopt resumed>) = 0 [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... unlink resumed>) = 0 [pid 3724] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = 1 [pid 3724] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3724] <... connect resumed>) = 0 [pid 3614] lstat("./1/cgroup.cpu", [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3724] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./1/cgroup.cpu" [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3724] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... unlink resumed>) = 0 [pid 3724] <... setsockopt resumed>) = 0 [pid 3724] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] getdents64(3, [pid 3724] <... futex resumed>) = 1 [pid 3724] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] <... futex resumed>) = 0 [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3723] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] close(3 [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = 1 [pid 3724] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3723] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... close resumed>) = 0 [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] rmdir("./1" [pid 3719] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3719] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x7f92cdef19e0, 24 [pid 3719] <... clone resumed>, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3614] <... rmdir resumed>) = 0 [pid 3725] <... set_robust_list resumed>) = 0 [pid 3719] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] mkdir("./2", 0777 [pid 3725] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... openat resumed>) = 5 [pid 3725] write(5, "44", 2) = 2 [pid 3725] recvmsg(3, [pid 3720] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] <... mkdir resumed>) = 0 [pid 3720] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3720] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3720] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] close(3./strace-static-x86_64: Process 3726 attached [pid 3720] <... futex resumed>) = 0 [pid 3712] <... close resumed>) = 0 [pid 3726] set_robust_list(0x555556a3e5e0, 24 [pid 3720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3712] close(4 [pid 3614] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3726] <... set_robust_list resumed>) = 0 [pid 3720] <... mmap resumed>) = 0x7f92cded1000 [pid 3720] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3712] <... close resumed>) = 0 [pid 3720] <... mprotect resumed>) = 0 [pid 3720] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3727 attached [pid 3727] set_robust_list(0x7f92cdef19e0, 24 [pid 3720] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 [pid 3712] close(5 [pid 3727] <... set_robust_list resumed>) = 0 [pid 3726] chdir("./2" [pid 3720] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... close resumed>) = 0 [pid 3727] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3726] <... chdir resumed>) = 0 [pid 3720] <... futex resumed>) = 0 [pid 3712] close(6 [pid 3727] <... openat resumed>) = 5 [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3720] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] write(5, "44", 2 [pid 3726] <... prctl resumed>) = 0 [pid 3712] close(7 [pid 3727] <... write resumed>) = 2 [pid 3726] setpgid(0, 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] recvmsg(3, [pid 3726] <... setpgid resumed>) = 0 [pid 3712] close(8 [pid 3726] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... symlink resumed>) = 0 [pid 3712] close(9 [pid 3726] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(10 [pid 3726] <... symlink resumed>) = 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(11 [pid 3726] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(12) = -1 EBADF (Bad file descriptor) [pid 3712] close(13 [pid 3726] <... symlink resumed>) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... openat resumed>) = 3 [pid 3712] close(14 [pid 3726] write(3, "1000", 4 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... write resumed>) = 4 [pid 3712] close(15 [pid 3726] close(3 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(16) = -1 EBADF (Bad file descriptor) [pid 3726] <... close resumed>) = 0 [pid 3712] close(17 [pid 3726] read(200, [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] close(18 [pid 3726] symlink("/dev/binderfs", "./binderfs" [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(19 [pid 3726] <... symlink resumed>) = 0 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... futex resumed>) = 0 [pid 3712] close(20 [pid 3726] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... mmap resumed>) = 0x7f92cdef2000 [pid 3712] close(21 [pid 3726] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... mprotect resumed>) = 0 [pid 3712] close(22 [pid 3726] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3728 attached [pid 3712] close(23 [pid 3728] set_robust_list(0x7f92cdf129e0, 24 [pid 3726] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... set_robust_list resumed>) = 0 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] close(24 [pid 3728] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3726] <... futex resumed>) = 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3712] close(25 [pid 3728] <... socket resumed>) = 3 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] close(26 [pid 3723] <... futex resumed>) = 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3712] close(27 [pid 3723] <... mmap resumed>) = 0x7f92cded1000 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3712] close(28 [pid 3723] <... mprotect resumed>) = 0 [pid 3712] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3712] close(29./strace-static-x86_64: Process 3729 attached ) = -1 EBADF (Bad file descriptor) [pid 3729] set_robust_list(0x7f92cdef19e0, 24 [pid 3712] exit_group(0 [pid 3723] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3716] <... futex resumed>) = ? [pid 3729] <... set_robust_list resumed>) = 0 [pid 3716] +++ exited with 0 +++ [pid 3729] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3713] <... sendmsg resumed>) = ? [pid 3712] <... exit_group resumed>) = ? [pid 3723] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = 1 [pid 3728] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... futex resumed>) = 0 [pid 3728] <... socket resumed>) = 4 [pid 3723] <... futex resumed>) = 1 [pid 3729] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3723] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3726] <... futex resumed>) = 0 [pid 3728] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... bind resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... openat resumed>) = 5 [pid 3729] write(5, "44", 2 [pid 3728] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... setsockopt resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3713] +++ exited with 0 +++ [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... write resumed>) = 2 [pid 3728] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] recvmsg(3, [pid 3728] <... setsockopt resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3728] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... connect resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3720] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3728] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... setsockopt resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3728] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3728] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3728] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3726] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 3613] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3613] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3613] unlink("./2/binderfs") = 0 [pid 3613] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./2/cgroup") = 0 [pid 3613] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./2/cgroup.net") = 0 [pid 3613] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./2/cgroup.cpu") = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3613] rmdir("./2") = 0 [pid 3613] mkdir("./3", 0777) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3730 attached [pid 3730] set_robust_list(0x555556a3e5e0, 24 [pid 3715] close(3 [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3730] <... set_robust_list resumed>) = 0 [pid 3715] <... close resumed>) = 0 [pid 3730] chdir("./3" [pid 3715] close(4 [pid 3730] <... chdir resumed>) = 0 [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3715] <... close resumed>) = 0 [pid 3730] <... prctl resumed>) = 0 [pid 3715] close(5 [pid 3730] setpgid(0, 0 [pid 3715] <... close resumed>) = 0 [pid 3730] <... setpgid resumed>) = 0 [pid 3715] close(6 [pid 3730] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] close(7 [pid 3730] <... symlink resumed>) = 0 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] close(8 [pid 3730] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] close(9 [pid 3730] <... symlink resumed>) = 0 [pid 3730] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] close(10) = -1 EBADF (Bad file descriptor) [pid 3730] <... symlink resumed>) = 0 [pid 3715] close(11 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] close(12) = -1 EBADF (Bad file descriptor) [pid 3715] close(13) = -1 EBADF (Bad file descriptor) [pid 3715] close(14) = -1 EBADF (Bad file descriptor) [pid 3715] close(15) = -1 EBADF (Bad file descriptor) [pid 3715] close(16 [pid 3730] <... openat resumed>) = 3 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] write(3, "1000", 4 [pid 3715] close(17 [pid 3730] <... write resumed>) = 4 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] close(3 [pid 3715] close(18 [pid 3730] <... close resumed>) = 0 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] read(200, [pid 3715] close(19 [pid 3730] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] symlink("/dev/binderfs", "./binderfs" [pid 3715] close(20) = -1 EBADF (Bad file descriptor) [pid 3715] close(21) = -1 EBADF (Bad file descriptor) [pid 3715] close(22 [pid 3730] <... symlink resumed>) = 0 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] close(23 [pid 3730] <... futex resumed>) = 0 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3715] close(24 [pid 3730] <... mmap resumed>) = 0x7f92cdef2000 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3715] close(25 [pid 3730] <... mprotect resumed>) = 0 [pid 3727] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3723] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3715] close(26) = -1 EBADF (Bad file descriptor) [pid 3727] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] close(27./strace-static-x86_64: Process 3731 attached ) = -1 EBADF (Bad file descriptor) [pid 3730] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3731] set_robust_list(0x7f92cdf129e0, 24 [pid 3715] close(28 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... set_robust_list resumed>) = 0 [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] <... futex resumed>) = 0 [pid 3731] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3715] close(29 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3731] <... socket resumed>) = 3 [pid 3715] exit_group(0 [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = ? [pid 3717] <... sendmsg resumed>) = ? [pid 3715] <... exit_group resumed>) = ? [pid 3731] <... futex resumed>) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3718] +++ exited with 0 +++ [pid 3717] +++ exited with 0 +++ [pid 3727] <... futex resumed>) = 0 [pid 3731] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3726] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] +++ exited with 0 +++ [pid 3731] <... socket resumed>) = 4 [pid 3730] <... futex resumed>) = 0 [pid 3726] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3731] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] <... mmap resumed>) = 0x7f92cded1000 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3731] <... bind resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3726] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... mprotect resumed>) = 0 [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3732 attached [pid 3731] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] set_robust_list(0x7f92cdef19e0, 24 [pid 3731] <... setsockopt resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3726] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3611] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3732] <... set_robust_list resumed>) = 0 [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3732] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3611] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3726] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... openat resumed>) = 5 [pid 3731] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... openat resumed>) = 3 [pid 3732] write(5, "44", 2 [pid 3730] <... futex resumed>) = 0 [pid 3732] <... write resumed>) = 2 [pid 3731] <... setsockopt resumed>) = 0 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] fstat(3, [pid 3732] recvmsg(3, [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3731] <... futex resumed>) = 0 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] getdents64(3, [pid 3731] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3730] <... futex resumed>) = 0 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3731] <... connect resumed>) = 0 [pid 3611] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3731] <... futex resumed>) = 1 [pid 3730] <... futex resumed>) = 0 [pid 3611] lstat("./0/binderfs", [pid 3731] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... setsockopt resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3731] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] unlink("./0/binderfs" [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... unlink resumed>) = 0 [pid 3731] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3730] <... futex resumed>) = 0 [pid 3611] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3611] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3611] unlink("./0/cgroup") = 0 [pid 3611] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3611] lstat("./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] unlink("./0/cgroup.net") = 0 [pid 3611] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3611] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] unlink("./0/cgroup.cpu") = 0 [pid 3611] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3611] close(3) = 0 [pid 3611] rmdir("./0") = 0 [pid 3611] mkdir("./1", 0777) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x555556a3e5e0, 24 [pid 3611] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 6 [pid 3733] <... set_robust_list resumed>) = 0 [pid 3729] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3733] chdir("./1" [pid 3729] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... chdir resumed>) = 0 [pid 3729] <... futex resumed>) = 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3729] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] <... prctl resumed>) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3733] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 3726] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] <... symlink resumed>) = 0 [pid 3733] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3730] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3730] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 3733] <... mmap resumed>) = 0x7f92cdef2000 [pid 3730] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3730] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... mprotect resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3733] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3734 attached ) = 0x7f92cded1000 [pid 3734] set_robust_list(0x7f92cdf129e0, 24 [pid 3733] <... clone resumed>, parent_tid=[7], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 7 [pid 3730] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3734] <... set_robust_list resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... mprotect resumed>) = 0 [pid 3734] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3733] <... futex resumed>) = 0 [pid 3730] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3735 attached [pid 3734] <... socket resumed>) = 3 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] set_robust_list(0x7f92cdef19e0, 24 [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 [pid 3735] <... set_robust_list resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3734] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3733] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = 0 [pid 3735] <... openat resumed>) = 5 [pid 3734] <... socket resumed>) = 4 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] write(5, "44", 2 [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... write resumed>) = 2 [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] recvmsg(3, [pid 3734] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3733] <... futex resumed>) = 0 [pid 3734] <... bind resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3733] <... futex resumed>) = 0 [pid 3734] <... setsockopt resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3733] <... futex resumed>) = 0 [pid 3734] <... setsockopt resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3733] <... futex resumed>) = 0 [pid 3734] <... connect resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3733] <... futex resumed>) = 0 [pid 3734] <... setsockopt resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3733] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3736 attached [pid 3736] set_robust_list(0x7f92cdef19e0, 24 [pid 3733] <... clone resumed>, parent_tid=[8], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 8 [pid 3736] <... set_robust_list resumed>) = 0 [pid 3733] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3736] write(5, "44", 2) = 2 [pid 3736] recvmsg(3, [pid 3725] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3725] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] close(3) = 0 [pid 3719] close(4) = 0 [pid 3719] close(5) = 0 [pid 3719] close(6) = -1 EBADF (Bad file descriptor) [pid 3719] close(7) = -1 EBADF (Bad file descriptor) [pid 3719] close(8) = -1 EBADF (Bad file descriptor) [pid 3720] close(3 [pid 3719] close(9 [pid 3720] <... close resumed>) = 0 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(4 [pid 3719] close(10 [pid 3720] <... close resumed>) = 0 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(5 [pid 3719] close(11 [pid 3720] <... close resumed>) = 0 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(6 [pid 3719] close(12 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(7 [pid 3719] close(13 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(14 [pid 3720] close(8 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(15 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(16 [pid 3720] close(9 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(17 [pid 3720] close(10 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(18 [pid 3720] close(11 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(19 [pid 3720] close(12 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(20 [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3720] close(13 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3733] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3720] close(14 [pid 3719] close(21 [pid 3733] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3720] close(15 [pid 3719] close(22 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(16 [pid 3719] close(23 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(17 [pid 3719] close(24 [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(18) = -1 EBADF (Bad file descriptor) [pid 3719] close(25 [pid 3720] close(19 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(26 [pid 3720] close(20 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(27 [pid 3720] close(21 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(28 [pid 3720] close(22 [pid 3719] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] close(29) = -1 EBADF (Bad file descriptor) [pid 3720] close(23 [pid 3719] exit_group(0 [pid 3725] <... futex resumed>) = ? [pid 3721] <... sendmsg resumed>) = ? [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3719] <... exit_group resumed>) = ? [pid 3725] +++ exited with 0 +++ [pid 3721] +++ exited with 0 +++ [pid 3720] close(24) = -1 EBADF (Bad file descriptor) [pid 3720] close(25) = -1 EBADF (Bad file descriptor) [pid 3720] close(26) = -1 EBADF (Bad file descriptor) [pid 3720] close(27 [pid 3719] +++ exited with 0 +++ [pid 3720] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3720] close(28) = -1 EBADF (Bad file descriptor) [pid 3720] close(29) = -1 EBADF (Bad file descriptor) [pid 3720] exit_group(0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3727] <... futex resumed>) = ? [pid 3720] <... exit_group resumed>) = ? [pid 3727] +++ exited with 0 +++ [pid 3722] <... sendmsg resumed>) = ? [pid 3612] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3612] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3612] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3612] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3612] unlink("./1/binderfs" [pid 3722] +++ exited with 0 +++ [pid 3720] +++ exited with 0 +++ [pid 3612] <... unlink resumed>) = 0 [pid 3612] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3612] lstat("./1/cgroup", [pid 3616] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3612] unlink("./1/cgroup" [pid 3616] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3612] <... unlink resumed>) = 0 [pid 3616] <... openat resumed>) = 3 [pid 3612] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3616] fstat(3, [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3616] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3612] lstat("./1/cgroup.net", [pid 3616] getdents64(3, [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3612] unlink("./1/cgroup.net" [pid 3616] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3612] <... unlink resumed>) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3612] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3616] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3616] unlink("./3/binderfs") = 0 [pid 3612] lstat("./1/cgroup.cpu", [pid 3616] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3616] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3612] unlink("./1/cgroup.cpu" [pid 3616] unlink("./3/cgroup") = 0 [pid 3612] <... unlink resumed>) = 0 [pid 3616] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3612] getdents64(3, [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3616] lstat("./3/cgroup.net", [pid 3612] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3616] unlink("./3/cgroup.net" [pid 3612] close(3 [pid 3616] <... unlink resumed>) = 0 [pid 3616] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3612] <... close resumed>) = 0 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3612] rmdir("./1" [pid 3616] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3612] <... rmdir resumed>) = 0 [pid 3616] unlink("./3/cgroup.cpu" [pid 3612] mkdir("./2", 0777 [pid 3616] <... unlink resumed>) = 0 [pid 3616] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3616] close(3) = 0 [pid 3616] rmdir("./3") = 0 [pid 3616] mkdir("./4", 0777) = 0 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3737 attached [pid 3737] set_robust_list(0x555556a3e5e0, 24 [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 15 [pid 3612] <... mkdir resumed>) = 0 [pid 3737] <... set_robust_list resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3737] chdir("./4") = 0 [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 3738 attached [pid 3737] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 3738] set_robust_list(0x555556a3e5e0, 24 [pid 3737] <... symlink resumed>) = 0 [pid 3738] <... set_robust_list resumed>) = 0 [pid 3737] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 3612] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3738] chdir("./2" [pid 3737] <... symlink resumed>) = 0 [pid 3738] <... chdir resumed>) = 0 [pid 3737] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 3723] close(3 [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3737] <... symlink resumed>) = 0 [pid 3723] <... close resumed>) = 0 [pid 3738] <... prctl resumed>) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3723] close(4 [pid 3738] setpgid(0, 0 [pid 3737] <... openat resumed>) = 3 [pid 3723] <... close resumed>) = 0 [pid 3738] <... setpgid resumed>) = 0 [pid 3737] write(3, "1000", 4 [pid 3723] close(5 [pid 3738] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 3737] <... write resumed>) = 4 [pid 3723] <... close resumed>) = 0 [pid 3738] <... symlink resumed>) = 0 [pid 3723] close(6 [pid 3737] close(3 [pid 3738] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 3737] <... close resumed>) = 0 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... symlink resumed>) = 0 [pid 3723] close(7 [pid 3738] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 3737] read(200, [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3723] close(8) = -1 EBADF (Bad file descriptor) [pid 3738] <... symlink resumed>) = 0 [pid 3737] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(9 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3737] symlink("/dev/binderfs", "./binderfs" [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... openat resumed>) = 3 [pid 3723] close(10 [pid 3738] write(3, "1000", 4 [pid 3737] <... symlink resumed>) = 0 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... write resumed>) = 4 [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] close(11 [pid 3738] close(3 [pid 3737] <... futex resumed>) = 0 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... close resumed>) = 0 [pid 3737] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3723] close(12 [pid 3738] read(200, [pid 3737] <... mmap resumed>) = 0x7f92cdef2000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3737] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3723] close(13 [pid 3738] symlink("/dev/binderfs", "./binderfs" [pid 3737] <... mprotect resumed>) = 0 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... symlink resumed>) = 0 [pid 3723] close(14 [pid 3737] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3739 attached [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] set_robust_list(0x7f92cdf129e0, 24 [pid 3738] <... futex resumed>) = 0 [pid 3737] <... clone resumed>, parent_tid=[16], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 16 [pid 3723] close(15 [pid 3739] <... set_robust_list resumed>) = 0 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3738] <... mmap resumed>) = 0x7f92cdef2000 [pid 3737] <... futex resumed>) = 0 [pid 3723] close(16 [pid 3739] <... socket resumed>) = 3 [pid 3738] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... mprotect resumed>) = 0 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(17 [pid 3739] <... futex resumed>) = 0 [pid 3738] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3740 attached [pid 3739] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3737] <... futex resumed>) = 0 [pid 3723] close(18 [pid 3740] set_robust_list(0x7f92cdf129e0, 24 [pid 3739] <... socket resumed>) = 4 [pid 3738] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... set_robust_list resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(19 [pid 3740] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... socket resumed>) = 3 [pid 3739] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3723] close(20 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... bind resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(21 [pid 3740] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... socket resumed>) = 4 [pid 3739] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3723] close(22 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... setsockopt resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(23 [pid 3740] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... bind resumed>) = 0 [pid 3739] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3723] close(24 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... setsockopt resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(25 [pid 3740] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... setsockopt resumed>) = 0 [pid 3739] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3723] close(26 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... connect resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] close(27 [pid 3740] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... setsockopt resumed>) = 0 [pid 3739] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3723] close(28 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... setsockopt resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 0 [pid 3739] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] close(29 [pid 3740] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] <... futex resumed>) = 0 [pid 3723] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] exit_group(0 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... futex resumed>) = ? [pid 3724] <... sendmsg resumed>) = ? [pid 3723] <... exit_group resumed>) = ? [pid 3740] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3723] +++ exited with 0 +++ [pid 3740] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 3740] <... connect resumed>) = 0 [pid 3739] <... futex resumed>) = 0 [pid 3737] <... futex resumed>) = 1 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3737] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3738] <... futex resumed>) = 0 [pid 3740] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] <... setsockopt resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3740] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3740] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3740] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3738] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3738] <... futex resumed>) = 0 [pid 3738] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... openat resumed>) = 3 [pid 3615] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3615] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3615] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3615] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3615] unlink("./2/binderfs") = 0 [pid 3615] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3615] lstat("./2/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3615] unlink("./2/cgroup") = 0 [pid 3615] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3615] lstat("./2/cgroup.net", [pid 3726] close(3 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3726] <... close resumed>) = 0 [pid 3615] unlink("./2/cgroup.net" [pid 3726] close(4 [pid 3615] <... unlink resumed>) = 0 [pid 3726] <... close resumed>) = 0 [pid 3615] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3726] close(5 [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3726] <... close resumed>) = 0 [pid 3615] lstat("./2/cgroup.cpu", [pid 3726] close(6 [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] unlink("./2/cgroup.cpu" [pid 3726] close(7) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3726] close(8 [pid 3615] getdents64(3, [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3726] close(9 [pid 3615] close(3 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... close resumed>) = 0 [pid 3726] close(10 [pid 3615] rmdir("./2" [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] close(11 [pid 3615] <... rmdir resumed>) = 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] mkdir("./3", 0777 [pid 3726] close(12) = -1 EBADF (Bad file descriptor) [pid 3615] <... mkdir resumed>) = 0 [pid 3726] close(13 [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] close(14) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3741 attached [pid 3726] close(15 [pid 3615] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3741] set_robust_list(0x555556a3e5e0, 24 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... set_robust_list resumed>) = 0 [pid 3726] close(16 [pid 3741] chdir("./3" [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... chdir resumed>) = 0 [pid 3726] close(17 [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... prctl resumed>) = 0 [pid 3726] close(18 [pid 3741] setpgid(0, 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... setpgid resumed>) = 0 [pid 3726] close(19 [pid 3741] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... symlink resumed>) = 0 [pid 3726] close(20 [pid 3741] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu") = 0 [pid 3741] symlink("/syzcgroup/net/syz5", "./cgroup.net") = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(3 [pid 3726] close(21 [pid 3741] <... close resumed>) = 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] read(200, [pid 3726] close(22 [pid 3741] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] symlink("/dev/binderfs", "./binderfs" [pid 3726] close(23 [pid 3741] <... symlink resumed>) = 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] close(24) = -1 EBADF (Bad file descriptor) [pid 3726] close(25 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... futex resumed>) = 0 [pid 3726] close(26 [pid 3741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... mmap resumed>) = 0x7f92cdef2000 [pid 3741] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3726] close(27 [pid 3741] <... mprotect resumed>) = 0 [pid 3741] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3742 attached [pid 3726] close(28 [pid 3742] set_robust_list(0x7f92cdf129e0, 24 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3742] <... set_robust_list resumed>) = 0 [pid 3741] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3726] close(29 [pid 3742] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... futex resumed>) = 0 [pid 3726] exit_group(0 [pid 3742] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3728] <... sendmsg resumed>) = ? [pid 3726] <... exit_group resumed>) = ? [pid 3742] <... socket resumed>) = 3 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... recvmsg resumed> ) = ? [pid 3728] +++ exited with 0 +++ [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] +++ exited with 0 +++ [pid 3726] +++ exited with 0 +++ [pid 3742] <... futex resumed>) = 0 [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3742] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3741] <... futex resumed>) = 0 [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... socket resumed>) = 4 [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3614] <... restart_syscall resumed>) = 0 [pid 3742] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... futex resumed>) = 0 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3742] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3742] <... bind resumed>) = 0 [pid 3614] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... openat resumed>) = 3 [pid 3741] <... futex resumed>) = 0 [pid 3614] fstat(3, [pid 3742] <... futex resumed>) = 1 [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3742] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3741] <... futex resumed>) = 0 [pid 3614] getdents64(3, [pid 3742] <... setsockopt resumed>) = 0 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3742] <... futex resumed>) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3742] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./2/binderfs", [pid 3742] <... setsockopt resumed>) = 0 [pid 3741] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] unlink("./2/binderfs" [pid 3742] <... futex resumed>) = 0 [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... unlink resumed>) = 0 [pid 3742] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3741] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] lstat("./2/cgroup", [pid 3742] <... connect resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./2/cgroup" [pid 3742] <... futex resumed>) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3614] <... unlink resumed>) = 0 [pid 3742] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3742] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] lstat("./2/cgroup.net", [pid 3742] <... setsockopt resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3742] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] unlink("./2/cgroup.net" [pid 3742] <... futex resumed>) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3737] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... unlink resumed>) = 0 [pid 3742] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3741] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3614] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3741] <... futex resumed>) = 0 [pid 3737] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3741] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... mmap resumed>) = 0x7f92cded1000 [pid 3614] lstat("./2/cgroup.cpu", [pid 3737] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3737] <... mprotect resumed>) = 0 [pid 3614] unlink("./2/cgroup.cpu" [pid 3737] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 3743 attached [pid 3614] getdents64(3, [pid 3743] set_robust_list(0x7f92cdef19e0, 24 [pid 3737] <... clone resumed>, parent_tid=[17], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 17 [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3743] <... set_robust_list resumed>) = 0 [pid 3737] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] close(3 [pid 3743] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3737] <... futex resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3737] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] rmdir("./2" [pid 3743] <... openat resumed>) = 5 [pid 3738] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... rmdir resumed>) = 0 [pid 3743] write(5, "44", 2 [pid 3738] <... futex resumed>) = 0 [pid 3614] mkdir("./3", 0777 [pid 3743] <... write resumed>) = 2 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... mkdir resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3743] recvmsg(3, ./strace-static-x86_64: Process 3744 attached [pid 3738] <... mmap resumed>) = 0x7f92cded1000 [pid 3744] set_robust_list(0x555556a3e5e0, 24 [pid 3738] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3744] <... set_robust_list resumed>) = 0 [pid 3738] <... mprotect resumed>) = 0 [pid 3744] chdir("./3") = 0 [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] symlink("/syzcgroup/unified/syz3", "./cgroup") = 0 [pid 3744] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 3738] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3745 attached [pid 3744] <... symlink resumed>) = 0 [pid 3745] set_robust_list(0x7f92cdef19e0, 24 [pid 3744] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 3738] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3745] <... set_robust_list resumed>) = 0 [pid 3744] <... symlink resumed>) = 0 [pid 3738] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3738] <... futex resumed>) = 0 [pid 3738] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... openat resumed>) = 5 [pid 3744] <... openat resumed>) = 3 [pid 3745] write(5, "44", 2 [pid 3744] write(3, "1000", 4 [pid 3745] <... write resumed>) = 2 [pid 3744] <... write resumed>) = 4 [pid 3745] recvmsg(3, [pid 3744] close(3) = 0 [pid 3744] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3744] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3744] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3746 attached [pid 3746] set_robust_list(0x7f92cdf129e0, 24 [pid 3744] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3746] <... set_robust_list resumed>) = 0 [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3744] <... futex resumed>) = 0 [pid 3746] <... socket resumed>) = 3 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] <... futex resumed>) = 0 [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3744] <... futex resumed>) = 0 [pid 3746] <... socket resumed>) = 4 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] <... futex resumed>) = 0 [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3744] <... futex resumed>) = 0 [pid 3746] <... bind resumed>) = 0 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] <... futex resumed>) = 0 [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] close(3 [pid 3746] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3744] <... futex resumed>) = 0 [pid 3730] <... close resumed>) = 0 [pid 3746] <... setsockopt resumed>) = 0 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] close(4 [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... close resumed>) = 0 [pid 3730] close(5) = 0 [pid 3730] close(6) = -1 EBADF (Bad file descriptor) [pid 3730] close(7) = -1 EBADF (Bad file descriptor) [pid 3730] close(8) = -1 EBADF (Bad file descriptor) [pid 3730] close(9) = -1 EBADF (Bad file descriptor) [pid 3730] close(10) = -1 EBADF (Bad file descriptor) [pid 3730] close(11) = -1 EBADF (Bad file descriptor) [pid 3730] close(12) = -1 EBADF (Bad file descriptor) [pid 3730] close(13) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3730] close(14 [pid 3746] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=40000000} [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... setsockopt resumed>) = 0 [pid 3730] close(15 [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3730] close(16 [pid 3746] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... connect resumed>) = 0 [pid 3744] <... futex resumed>) = 0 [pid 3730] close(17 [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = 0 [pid 3744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] close(18 [pid 3746] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3730] close(19 [pid 3746] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... setsockopt resumed>) = 0 [pid 3741] <... futex resumed>) = 0 [pid 3737] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3730] close(20 [pid 3746] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = 1 [pid 3744] <... futex resumed>) = 0 [pid 3741] <... mmap resumed>) = 0x7f92cded1000 [pid 3730] close(21 [pid 3746] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3744] <... futex resumed>) = 0 [pid 3741] <... mprotect resumed>) = 0 [pid 3730] close(22 [pid 3746] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3744] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] close(23) = -1 EBADF (Bad file descriptor) [pid 3730] close(24) = -1 EBADF (Bad file descriptor) [pid 3730] close(25) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3747 attached [pid 3730] close(26 [pid 3747] set_robust_list(0x7f92cdef19e0, 24 [pid 3741] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3747] <... set_robust_list resumed>) = 0 [pid 3741] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] close(27 [pid 3747] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3741] <... futex resumed>) = 0 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3747] <... openat resumed>) = 5 [pid 3741] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3730] close(28 [pid 3747] write(5, "44", 2 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3747] <... write resumed>) = 2 [pid 3730] close(29 [pid 3747] recvmsg(3, [pid 3735] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3730] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] exit_group(0) = ? [pid 3731] <... sendmsg resumed>) = ? [pid 3731] +++ exited with 0 +++ [pid 3735] +++ exited with 0 +++ [pid 3730] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3613] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3613] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3613] unlink("./3/binderfs") = 0 [pid 3613] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./3/cgroup") = 0 [pid 3613] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./3/cgroup.net") = 0 [pid 3613] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./3/cgroup.cpu") = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3613] rmdir("./3") = 0 [pid 3613] mkdir("./4", 0777) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3748 attached [pid 3748] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 15 [pid 3748] chdir("./4") = 0 [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3748] setpgid(0, 0) = 0 [pid 3748] symlink("/syzcgroup/unified/syz2", "./cgroup") = 0 [pid 3748] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu") = 0 [pid 3748] symlink("/syzcgroup/net/syz2", "./cgroup.net") = 0 [pid 3733] close(3 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3733] <... close resumed>) = 0 [pid 3733] close(4 [pid 3748] <... openat resumed>) = 3 [pid 3733] <... close resumed>) = 0 [pid 3748] write(3, "1000", 4 [pid 3733] close(5 [pid 3748] <... write resumed>) = 4 [pid 3733] <... close resumed>) = 0 [pid 3748] close(3 [pid 3733] close(6 [pid 3748] <... close resumed>) = 0 [pid 3733] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] read(200, [pid 3733] close(7) = -1 EBADF (Bad file descriptor) [pid 3733] close(8) = -1 EBADF (Bad file descriptor) [pid 3733] close(9) = -1 EBADF (Bad file descriptor) [pid 3733] close(10) = -1 EBADF (Bad file descriptor) [pid 3733] close(11) = -1 EBADF (Bad file descriptor) [pid 3733] close(12) = -1 EBADF (Bad file descriptor) [pid 3733] close(13) = -1 EBADF (Bad file descriptor) [pid 3733] close(14) = -1 EBADF (Bad file descriptor) [pid 3733] close(15) = -1 EBADF (Bad file descriptor) [pid 3733] close(16) = -1 EBADF (Bad file descriptor) [pid 3733] close(17) = -1 EBADF (Bad file descriptor) [pid 3733] close(18 [pid 3748] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3744] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3743] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3733] close(19) = -1 EBADF (Bad file descriptor) [pid 3733] close(20) = -1 EBADF (Bad file descriptor) [pid 3733] close(21) = -1 EBADF (Bad file descriptor) [pid 3733] close(22) = -1 EBADF (Bad file descriptor) [pid 3733] close(23) = -1 EBADF (Bad file descriptor) [pid 3733] close(24) = -1 EBADF (Bad file descriptor) [pid 3733] close(25) = -1 EBADF (Bad file descriptor) [pid 3733] close(26) = -1 EBADF (Bad file descriptor) [pid 3733] close(27) = -1 EBADF (Bad file descriptor) [pid 3733] close(28) = -1 EBADF (Bad file descriptor) [pid 3733] close(29) = -1 EBADF (Bad file descriptor) [pid 3733] exit_group(0) = ? [pid 3743] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] symlink("/dev/binderfs", "./binderfs" [pid 3744] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] <... symlink resumed>) = 0 [pid 3744] <... futex resumed>) = 0 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3748] <... futex resumed>) = 0 [pid 3744] <... mmap resumed>) = 0x7f92cded1000 [pid 3748] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3744] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3748] <... mmap resumed>) = 0x7f92cdef2000 [pid 3745] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... mprotect resumed>) = 0 [pid 3736] <... recvmsg resumed> ) = ? [pid 3734] <... sendmsg resumed>) = ? [pid 3748] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3745] <... futex resumed>) = 0 [pid 3744] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3736] +++ exited with 0 +++ ./strace-static-x86_64: Process 3749 attached [pid 3748] <... mprotect resumed>) = 0 [pid 3749] set_robust_list(0x7f92cdef19e0, 24 [pid 3748] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3744] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 ./strace-static-x86_64: Process 3750 attached [pid 3749] <... set_robust_list resumed>) = 0 [pid 3745] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] set_robust_list(0x7f92cdf129e0, 24 [pid 3749] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3748] <... clone resumed>, parent_tid=[16], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 16 [pid 3744] <... futex resumed>) = 0 [pid 3749] <... openat resumed>) = 5 [pid 3750] <... set_robust_list resumed>) = 0 [pid 3749] write(5, "44", 2 [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3749] <... write resumed>) = 2 [pid 3748] <... futex resumed>) = 0 [pid 3750] <... socket resumed>) = 3 [pid 3749] recvmsg(3, [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] +++ exited with 0 +++ [pid 3733] +++ exited with 0 +++ [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] <... futex resumed>) = 0 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3750] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... socket resumed>) = 4 [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3750] <... futex resumed>) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] <... futex resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3750] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] fstat(3, [pid 3750] <... bind resumed>) = 0 [pid 3611] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] getdents64(3, [pid 3750] <... futex resumed>) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3611] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] <... futex resumed>) = 0 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3750] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] lstat("./1/binderfs", [pid 3750] <... setsockopt resumed>) = 0 [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] unlink("./1/binderfs" [pid 3750] <... futex resumed>) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3611] <... unlink resumed>) = 0 [pid 3750] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3750] <... setsockopt resumed>) = 0 [pid 3748] <... futex resumed>) = 0 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] lstat("./1/cgroup", [pid 3750] <... futex resumed>) = 0 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] unlink("./1/cgroup") = 0 [pid 3748] <... futex resumed>) = 0 [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3750] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3750] <... connect resumed>) = 0 [pid 3611] lstat("./1/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] unlink("./1/cgroup.net" [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... unlink resumed>) = 0 [pid 3750] <... futex resumed>) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3611] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] <... futex resumed>) = 0 [pid 3611] lstat("./1/cgroup.cpu", [pid 3750] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3750] <... setsockopt resumed>) = 0 [pid 3611] unlink("./1/cgroup.cpu" [pid 3750] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... unlink resumed>) = 0 [pid 3750] <... futex resumed>) = 1 [pid 3748] <... futex resumed>) = 0 [pid 3611] getdents64(3, [pid 3750] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] <... futex resumed>) = 0 [pid 3611] close(3 [pid 3750] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3749] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3748] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... close resumed>) = 0 [pid 3611] rmdir("./1") = 0 [pid 3611] mkdir("./2", 0777) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3751 attached [pid 3749] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] set_robust_list(0x555556a3e5e0, 24 [pid 3749] <... futex resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 9 [pid 3751] <... set_robust_list resumed>) = 0 [pid 3749] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] chdir("./2") = 0 [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3751] setpgid(0, 0) = 0 [pid 3751] symlink("/syzcgroup/unified/syz0", "./cgroup") = 0 [pid 3751] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu") = 0 [pid 3751] symlink("/syzcgroup/net/syz0", "./cgroup.net") = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3751] write(3, "1000", 4) = 4 [pid 3751] close(3) = 0 [pid 3751] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3751] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3752 attached [pid 3752] set_robust_list(0x7f92cdf129e0, 24 [pid 3751] <... clone resumed>, parent_tid=[10], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 10 [pid 3752] <... set_robust_list resumed>) = 0 [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3751] <... futex resumed>) = 0 [pid 3752] <... socket resumed>) = 3 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3752] <... futex resumed>) = 0 [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3751] <... futex resumed>) = 0 [pid 3752] <... socket resumed>) = 4 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3752] <... futex resumed>) = 0 [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3751] <... futex resumed>) = 0 [pid 3752] <... bind resumed>) = 0 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3752] <... futex resumed>) = 0 [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3751] <... futex resumed>) = 0 [pid 3752] <... setsockopt resumed>) = 0 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3752] <... futex resumed>) = 0 [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16) = 0 [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] <... futex resumed>) = 0 [pid 3752] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... connect resumed>) = 0 [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] <... futex resumed>) = 0 [pid 3752] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... setsockopt resumed>) = 0 [pid 3752] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3752] <... futex resumed>) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] <... futex resumed>) = 0 [pid 3748] <... futex resumed>) = 0 [pid 3752] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3751] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3748] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3748] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x7f92cdef19e0, 24 [pid 3748] <... clone resumed>, parent_tid=[17], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 17 [pid 3753] <... set_robust_list resumed>) = 0 [pid 3748] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3748] <... futex resumed>) = 0 [pid 3753] <... openat resumed>) = 5 [pid 3748] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] write(5, "44", 2) = 2 [pid 3753] recvmsg(3, [pid 3751] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3751] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3751] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3754 attached [pid 3748] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3754] set_robust_list(0x7f92cdef19e0, 24 [pid 3751] <... clone resumed>, parent_tid=[11], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 11 [pid 3754] <... set_robust_list resumed>) = 0 [pid 3751] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3751] <... futex resumed>) = 0 [pid 3754] <... openat resumed>) = 5 [pid 3751] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] write(5, "44", 2) = 2 [pid 3754] recvmsg(3, [pid 3738] close(3) = 0 [pid 3738] close(4) = 0 [pid 3738] close(5) = 0 [pid 3738] close(6) = -1 EBADF (Bad file descriptor) [pid 3738] close(7) = -1 EBADF (Bad file descriptor) [pid 3738] close(8) = -1 EBADF (Bad file descriptor) [pid 3738] close(9) = -1 EBADF (Bad file descriptor) [pid 3738] close(10) = -1 EBADF (Bad file descriptor) [pid 3738] close(11) = -1 EBADF (Bad file descriptor) [pid 3738] close(12) = -1 EBADF (Bad file descriptor) [pid 3738] close(13) = -1 EBADF (Bad file descriptor) [pid 3738] close(14) = -1 EBADF (Bad file descriptor) [pid 3738] close(15) = -1 EBADF (Bad file descriptor) [pid 3738] close(16) = -1 EBADF (Bad file descriptor) [pid 3738] close(17) = -1 EBADF (Bad file descriptor) [pid 3738] close(18) = -1 EBADF (Bad file descriptor) [pid 3738] close(19) = -1 EBADF (Bad file descriptor) [pid 3738] close(20) = -1 EBADF (Bad file descriptor) [pid 3738] close(21) = -1 EBADF (Bad file descriptor) [pid 3738] close(22) = -1 EBADF (Bad file descriptor) [pid 3738] close(23) = -1 EBADF (Bad file descriptor) [pid 3738] close(24) = -1 EBADF (Bad file descriptor) [pid 3738] close(25) = -1 EBADF (Bad file descriptor) [pid 3738] close(26) = -1 EBADF (Bad file descriptor) [pid 3738] close(27) = -1 EBADF (Bad file descriptor) [pid 3738] close(28) = -1 EBADF (Bad file descriptor) [pid 3738] close(29) = -1 EBADF (Bad file descriptor) [pid 3738] exit_group(0 [pid 3745] <... futex resumed>) = ? [pid 3738] <... exit_group resumed>) = ? [pid 3745] +++ exited with 0 +++ [pid 3740] <... sendmsg resumed>) = ? [pid 3737] close(3) = 0 [pid 3737] close(4 [pid 3740] +++ exited with 0 +++ [pid 3738] +++ exited with 0 +++ [pid 3737] <... close resumed>) = 0 [pid 3737] close(5 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3747] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3737] <... close resumed>) = 0 [pid 3737] close(6) = -1 EBADF (Bad file descriptor) [pid 3612] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3737] close(7 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3737] close(8 [pid 3612] <... openat resumed>) = 3 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] fstat(3, [pid 3737] close(9 [pid 3612] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] getdents64(3, [pid 3737] close(10 [pid 3612] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3751] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3737] close(11 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3747] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] lstat("./2/binderfs", [pid 3737] close(12 [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] unlink("./2/binderfs" [pid 3737] close(13 [pid 3612] <... unlink resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3737] close(14 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] lstat("./2/cgroup", [pid 3737] close(15 [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] unlink("./2/cgroup" [pid 3747] <... futex resumed>) = 0 [pid 3737] close(16 [pid 3612] <... unlink resumed>) = 0 [pid 3747] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3737] close(17 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] lstat("./2/cgroup.net", [pid 3737] close(18 [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] unlink("./2/cgroup.net" [pid 3737] close(19 [pid 3612] <... unlink resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3737] close(20 [pid 3612] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] lstat("./2/cgroup.cpu", [pid 3737] close(21 [pid 3753] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3612] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3753] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] unlink("./2/cgroup.cpu" [pid 3753] <... futex resumed>) = 0 [pid 3737] close(22 [pid 3612] <... unlink resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] getdents64(3, [pid 3737] close(23 [pid 3753] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] close(3 [pid 3741] close(3 [pid 3737] close(24 [pid 3612] <... close resumed>) = 0 [pid 3741] <... close resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] rmdir("./2" [pid 3741] close(4 [pid 3737] close(25 [pid 3612] <... rmdir resumed>) = 0 [pid 3741] <... close resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] mkdir("./3", 0777 [pid 3741] close(5 [pid 3737] close(26 [pid 3612] <... mkdir resumed>) = 0 [pid 3741] <... close resumed>) = 0 [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3741] close(6 [pid 3737] close(27 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3741] close(7 [pid 3737] close(28./strace-static-x86_64: Process 3755 attached [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(8 [pid 3737] close(29 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3755] set_robust_list(0x555556a3e5e0, 24 [pid 3741] close(9 [pid 3737] exit_group(0 [pid 3755] <... set_robust_list resumed>) = 0 [pid 3743] <... futex resumed>) = ? [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] <... sendmsg resumed>) = ? [pid 3737] <... exit_group resumed>) = ? [pid 3755] chdir("./3" [pid 3743] +++ exited with 0 +++ [pid 3741] close(10 [pid 3739] +++ exited with 0 +++ [pid 3737] +++ exited with 0 +++ [pid 3755] <... chdir resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3741] close(11 [pid 3616] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=1, si_stime=8} --- [pid 3755] <... prctl resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3755] setpgid(0, 0 [pid 3741] close(12 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3755] <... setpgid resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3755] symlink("/syzcgroup/unified/syz4", "./cgroup" [pid 3741] close(13 [pid 3616] <... openat resumed>) = 3 [pid 3755] <... symlink resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] fstat(3, [pid 3755] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu" [pid 3741] close(14 [pid 3616] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3755] <... symlink resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] getdents64(3, [pid 3755] symlink("/syzcgroup/net/syz4", "./cgroup.net" [pid 3741] close(15 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3755] <... symlink resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3741] close(16 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3755] <... openat resumed>) = 3 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./4/binderfs", [pid 3755] write(3, "1000", 4 [pid 3741] close(17 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3755] <... write resumed>) = 4 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./4/binderfs" [pid 3755] close(3 [pid 3741] close(18 [pid 3616] <... unlink resumed>) = 0 [pid 3755] <... close resumed>) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3755] read(200, [pid 3741] close(19 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3755] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./4/cgroup", [pid 3755] symlink("/dev/binderfs", "./binderfs" [pid 3741] close(20 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./4/cgroup" [pid 3741] close(21 [pid 3616] <... unlink resumed>) = 0 [pid 3744] close(3 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3744] <... close resumed>) = 0 [pid 3741] close(22 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3755] <... symlink resumed>) = 0 [pid 3744] close(4 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./4/cgroup.net", [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3744] <... close resumed>) = 0 [pid 3741] close(23 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3755] <... futex resumed>) = 0 [pid 3754] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(5 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./4/cgroup.net" [pid 3754] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = 0 [pid 3741] close(24 [pid 3616] <... unlink resumed>) = 0 [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3754] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] close(6 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3755] <... mmap resumed>) = 0x7f92cdef2000 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(25 [pid 3616] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3755] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3744] close(7 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] lstat("./4/cgroup.cpu", [pid 3755] <... mprotect resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(26 [pid 3616] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3755] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3744] close(8 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] unlink("./4/cgroup.cpu"./strace-static-x86_64: Process 3756 attached [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(27 [pid 3616] <... unlink resumed>) = 0 [pid 3756] set_robust_list(0x7f92cdf129e0, 24 [pid 3744] close(9 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] getdents64(3, [pid 3756] <... set_robust_list resumed>) = 0 [pid 3755] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(28 [pid 3616] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(10 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] close(3 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] close(29 [pid 3616] <... close resumed>) = 0 [pid 3756] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(11 [pid 3741] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] rmdir("./4" [pid 3756] <... socket resumed>) = 3 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] exit_group(0 [pid 3616] <... rmdir resumed>) = 0 [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] <... futex resumed>) = ? [pid 3744] close(12 [pid 3742] <... sendmsg resumed>) = ? [pid 3741] <... exit_group resumed>) = ? [pid 3616] mkdir("./5", 0777 [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3747] +++ exited with 0 +++ [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3742] +++ exited with 0 +++ [pid 3741] +++ exited with 0 +++ [pid 3616] <... mkdir resumed>) = 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(13 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- ./strace-static-x86_64: Process 3757 attached [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3757] set_robust_list(0x555556a3e5e0, 24 [pid 3756] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(14 [pid 3616] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 18 [pid 3757] <... set_robust_list resumed>) = 0 [pid 3756] <... socket resumed>) = 4 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(15 [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(16 [pid 3615] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3757] chdir("./5" [pid 3756] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(17 [pid 3615] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3757] <... chdir resumed>) = 0 [pid 3756] <... bind resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... openat resumed>) = 3 [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(18 [pid 3615] fstat(3, [pid 3757] <... prctl resumed>) = 0 [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3757] setpgid(0, 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(19 [pid 3615] getdents64(3, [pid 3757] <... setpgid resumed>) = 0 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3756] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(20 [pid 3615] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3757] symlink("/syzcgroup/unified/syz1", "./cgroup" [pid 3756] <... setsockopt resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3757] <... symlink resumed>) = 0 [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(21 [pid 3615] lstat("./3/binderfs", [pid 3757] symlink("/syzcgroup/cpu/syz1", "./cgroup.cpu" [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3757] <... symlink resumed>) = 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(22 [pid 3615] unlink("./3/binderfs" [pid 3757] symlink("/syzcgroup/net/syz1", "./cgroup.net" [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3757] <... symlink resumed>) = 0 [pid 3756] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(23 [pid 3615] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3756] <... setsockopt resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3757] <... openat resumed>) = 3 [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(24 [pid 3615] lstat("./3/cgroup", [pid 3757] write(3, "1000", 4 [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3757] <... write resumed>) = 4 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(25 [pid 3615] unlink("./3/cgroup" [pid 3757] close(3 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3757] <... close resumed>) = 0 [pid 3756] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(26 [pid 3615] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3757] read(200, [pid 3756] <... connect resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3757] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(27 [pid 3615] lstat("./3/cgroup.net", [pid 3757] symlink("/dev/binderfs", "./binderfs" [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3757] <... symlink resumed>) = 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] close(28 [pid 3615] unlink("./3/cgroup.net" [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... unlink resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3756] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] close(29 [pid 3615] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3756] <... setsockopt resumed>) = 0 [pid 3744] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3757] <... mmap resumed>) = 0x7f92cdef2000 [pid 3756] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] exit_group(0 [pid 3615] lstat("./3/cgroup.cpu", [pid 3757] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3749] <... futex resumed>) = ? [pid 3746] <... sendmsg resumed>) = ? [pid 3744] <... exit_group resumed>) = ? [pid 3615] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3757] <... mprotect resumed>) = 0 [pid 3756] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] +++ exited with 0 +++ [pid 3746] +++ exited with 0 +++ [pid 3744] +++ exited with 0 +++ [pid 3615] unlink("./3/cgroup.cpu" [pid 3757] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3615] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 3758 attached [pid 3756] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3755] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] getdents64(3, [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3758] set_robust_list(0x7f92cdf129e0, 24 [pid 3757] <... clone resumed>, parent_tid=[19], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 19 [pid 3615] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3614] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3758] <... set_robust_list resumed>) = 0 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] close(3 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3758] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3757] <... futex resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3758] <... socket resumed>) = 3 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] rmdir("./3" [pid 3614] <... openat resumed>) = 3 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... rmdir resumed>) = 0 [pid 3614] fstat(3, [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] mkdir("./4", 0777 [pid 3614] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3758] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3757] <... futex resumed>) = 0 [pid 3615] <... mkdir resumed>) = 0 [pid 3614] getdents64(3, [pid 3758] <... socket resumed>) = 4 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 ./strace-static-x86_64: Process 3759 attached [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3759] set_robust_list(0x555556a3e5e0, 24 [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 15 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3759] <... set_robust_list resumed>) = 0 [pid 3758] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3757] <... futex resumed>) = 0 [pid 3614] lstat("./3/binderfs", [pid 3759] chdir("./4" [pid 3758] <... bind resumed>) = 0 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3759] <... chdir resumed>) = 0 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./3/binderfs" [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3758] <... futex resumed>) = 1 [pid 3757] <... futex resumed>) = 0 [pid 3614] <... unlink resumed>) = 0 [pid 3759] <... prctl resumed>) = 0 [pid 3758] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3759] setpgid(0, 0 [pid 3758] <... setsockopt resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3759] <... setpgid resumed>) = 0 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] lstat("./3/cgroup", [pid 3759] symlink("/syzcgroup/unified/syz5", "./cgroup" [pid 3758] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3759] <... symlink resumed>) = 0 [pid 3758] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] unlink("./3/cgroup" [pid 3759] symlink("/syzcgroup/cpu/syz5", "./cgroup.cpu" [pid 3758] <... setsockopt resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3614] <... unlink resumed>) = 0 [pid 3759] <... symlink resumed>) = 0 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3759] symlink("/syzcgroup/net/syz5", "./cgroup.net" [pid 3758] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3759] <... symlink resumed>) = 0 [pid 3758] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./3/cgroup.net", [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3758] <... connect resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3759] <... openat resumed>) = 3 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] unlink("./3/cgroup.net" [pid 3759] write(3, "1000", 4 [pid 3758] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... unlink resumed>) = 0 [pid 3614] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3759] <... write resumed>) = 4 [pid 3758] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] lstat("./3/cgroup.cpu", [pid 3759] close(3 [pid 3758] <... setsockopt resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3614] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3759] <... close resumed>) = 0 [pid 3758] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] unlink("./3/cgroup.cpu" [pid 3759] read(200, [pid 3758] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... unlink resumed>) = 0 [pid 3759] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] getdents64(3, [pid 3759] symlink("/dev/binderfs", "./binderfs" [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3757] <... futex resumed>) = 0 [pid 3614] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3759] <... symlink resumed>) = 0 [pid 3758] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3757] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] close(3 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... close resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3614] rmdir("./3" [pid 3759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... rmdir resumed>) = 0 [pid 3759] <... mmap resumed>) = 0x7f92cdef2000 [pid 3614] mkdir("./4", 0777 [pid 3759] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... mkdir resumed>) = 0 [pid 3759] <... mprotect resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3760 attached [pid 3759] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3761 attached [pid 3614] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 15 [pid 3761] set_robust_list(0x7f92cdf129e0, 24 [pid 3760] set_robust_list(0x555556a3e5e0, 24 [pid 3759] <... clone resumed>, parent_tid=[16], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 16 [pid 3761] <... set_robust_list resumed>) = 0 [pid 3760] <... set_robust_list resumed>) = 0 [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3760] chdir("./4" [pid 3759] <... futex resumed>) = 0 [pid 3761] <... socket resumed>) = 3 [pid 3760] <... chdir resumed>) = 0 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3760] <... prctl resumed>) = 0 [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3760] setpgid(0, 0 [pid 3759] <... futex resumed>) = 0 [pid 3761] <... socket resumed>) = 4 [pid 3760] <... setpgid resumed>) = 0 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] symlink("/syzcgroup/unified/syz3", "./cgroup" [pid 3761] <... futex resumed>) = 1 [pid 3759] <... futex resumed>) = 0 [pid 3760] <... symlink resumed>) = 0 [pid 3761] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3760] symlink("/syzcgroup/cpu/syz3", "./cgroup.cpu" [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... bind resumed>) = 0 [pid 3760] <... symlink resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] symlink("/syzcgroup/net/syz3", "./cgroup.net" [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... futex resumed>) = 0 [pid 3760] <... symlink resumed>) = 0 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... setsockopt resumed>) = 0 [pid 3760] <... openat resumed>) = 3 [pid 3759] <... futex resumed>) = 0 [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] write(3, "1000", 4 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... futex resumed>) = 0 [pid 3760] <... write resumed>) = 4 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] close(3 [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... close resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3761] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3760] read(200, [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... setsockopt resumed>) = 0 [pid 3760] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] symlink("/dev/binderfs", "./binderfs" [pid 3761] <... futex resumed>) = 1 [pid 3760] <... symlink resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3761] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... futex resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3761] <... connect resumed>) = 0 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... mmap resumed>) = 0x7f92cdef2000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3761] <... futex resumed>) = 0 [pid 3760] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3760] <... mprotect resumed>) = 0 [pid 3759] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = 0 [pid 3761] <... setsockopt resumed>) = 0 [pid 3760] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3762 attached [pid 3761] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... mmap resumed>) = 0x7f92cded1000 [pid 3762] set_robust_list(0x7f92cdf129e0, 24 [pid 3761] <... futex resumed>) = 0 [pid 3760] <... clone resumed>, parent_tid=[16], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 16 [pid 3759] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3762] <... set_robust_list resumed>) = 0 [pid 3761] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = 0 [pid 3755] <... mprotect resumed>) = 0 [pid 3762] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3760] <... futex resumed>) = 0 [pid 3759] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3763 attached [pid 3762] <... socket resumed>) = 3 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] set_robust_list(0x7f92cdef19e0, 24 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 [pid 3763] <... set_robust_list resumed>) = 0 [pid 3762] <... futex resumed>) = 0 [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3762] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3760] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = 0 [pid 3763] <... openat resumed>) = 5 [pid 3762] <... socket resumed>) = 4 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] write(5, "44", 2 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... write resumed>) = 2 [pid 3762] <... futex resumed>) = 0 [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] recvmsg(3, [pid 3762] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3760] <... futex resumed>) = 0 [pid 3762] <... bind resumed>) = 0 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3762] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... setsockopt resumed>) = 0 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... setsockopt resumed>) = 0 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... connect resumed>) = 0 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3762] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... setsockopt resumed>) = 0 [pid 3762] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3762] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3760] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3757] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3757] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3764 attached [pid 3764] set_robust_list(0x7f92cdef19e0, 24 [pid 3757] <... clone resumed>, parent_tid=[20], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 20 [pid 3764] <... set_robust_list resumed>) = 0 [pid 3757] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3757] <... futex resumed>) = 0 [pid 3764] <... openat resumed>) = 5 [pid 3757] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3764] write(5, "44", 2) = 2 [pid 3764] recvmsg(3, [pid 3759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3759] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3759] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3759] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3765 attached [pid 3765] set_robust_list(0x7f92cdef19e0, 24 [pid 3759] <... clone resumed>, parent_tid=[17], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 17 [pid 3755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3765] <... set_robust_list resumed>) = 0 [pid 3759] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3759] <... futex resumed>) = 0 [pid 3765] <... openat resumed>) = 5 [pid 3759] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] write(5, "44", 2) = 2 [pid 3765] recvmsg(3, [pid 3751] close(3) = 0 [pid 3751] close(4) = 0 [pid 3751] close(5) = 0 [pid 3751] close(6) = -1 EBADF (Bad file descriptor) [pid 3751] close(7) = -1 EBADF (Bad file descriptor) [pid 3751] close(8) = -1 EBADF (Bad file descriptor) [pid 3751] close(9) = -1 EBADF (Bad file descriptor) [pid 3751] close(10) = -1 EBADF (Bad file descriptor) [pid 3751] close(11) = -1 EBADF (Bad file descriptor) [pid 3751] close(12) = -1 EBADF (Bad file descriptor) [pid 3751] close(13) = -1 EBADF (Bad file descriptor) [pid 3751] close(14) = -1 EBADF (Bad file descriptor) [pid 3751] close(15) = -1 EBADF (Bad file descriptor) [pid 3751] close(16) = -1 EBADF (Bad file descriptor) [pid 3751] close(17) = -1 EBADF (Bad file descriptor) [pid 3751] close(18) = -1 EBADF (Bad file descriptor) [pid 3751] close(19) = -1 EBADF (Bad file descriptor) [pid 3751] close(20) = -1 EBADF (Bad file descriptor) [pid 3751] close(21) = -1 EBADF (Bad file descriptor) [pid 3748] close(3 [pid 3760] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3751] close(22 [pid 3748] <... close resumed>) = 0 [pid 3760] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(4 [pid 3751] close(23 [pid 3748] <... close resumed>) = 0 [pid 3760] <... futex resumed>) = 0 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(5 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3751] close(24 [pid 3748] <... close resumed>) = 0 [pid 3757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3760] <... mmap resumed>) = 0x7f92cded1000 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(6 [pid 3760] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE [pid 3751] close(25 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3760] <... mprotect resumed>) = 0 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(7 [pid 3760] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3751] close(26 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 3766 attached [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(8 [pid 3766] set_robust_list(0x7f92cdef19e0, 24 [pid 3760] <... clone resumed>, parent_tid=[17], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 17 [pid 3751] close(27 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3766] <... set_robust_list resumed>) = 0 [pid 3760] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(9 [pid 3766] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3760] <... futex resumed>) = 0 [pid 3751] close(28 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3766] <... openat resumed>) = 5 [pid 3760] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(10 [pid 3766] write(5, "44", 2 [pid 3751] close(29 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3766] <... write resumed>) = 2 [pid 3751] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(11 [pid 3766] recvmsg(3, [pid 3751] exit_group(0 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... futex resumed>) = ? [pid 3751] <... exit_group resumed>) = ? [pid 3748] close(12 [pid 3754] +++ exited with 0 +++ [pid 3752] <... sendmsg resumed>) = ? [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(13) = -1 EBADF (Bad file descriptor) [pid 3748] close(14) = -1 EBADF (Bad file descriptor) [pid 3752] +++ exited with 0 +++ [pid 3751] +++ exited with 0 +++ [pid 3748] close(15) = -1 EBADF (Bad file descriptor) [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3748] close(16 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... restart_syscall resumed>) = 0 [pid 3748] close(17) = -1 EBADF (Bad file descriptor) [pid 3748] close(18 [pid 3611] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3748] close(19 [pid 3611] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... openat resumed>) = 3 [pid 3748] close(20 [pid 3611] fstat(3, [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3748] close(21 [pid 3611] getdents64(3, [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(22 [pid 3611] <... getdents64 resumed>0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(23 [pid 3611] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(24 [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(25 [pid 3611] lstat("./2/binderfs", [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3748] close(26 [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] unlink("./2/binderfs" [pid 3748] close(27) = -1 EBADF (Bad file descriptor) [pid 3611] <... unlink resumed>) = 0 [pid 3748] close(28 [pid 3611] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3748] close(29 [pid 3611] lstat("./2/cgroup", [pid 3748] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3748] exit_group(0 [pid 3611] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3753] <... futex resumed>) = ? [pid 3748] <... exit_group resumed>) = ? [pid 3753] +++ exited with 0 +++ [pid 3750] <... sendmsg resumed>) = ? [pid 3611] unlink("./2/cgroup") = 0 [pid 3611] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3611] lstat("./2/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] unlink("./2/cgroup.net") = 0 [pid 3611] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3611] lstat("./2/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3611] unlink("./2/cgroup.cpu") = 0 [pid 3611] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3611] close(3 [pid 3763] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3750] +++ exited with 0 +++ [pid 3748] +++ exited with 0 +++ [pid 3611] <... close resumed>) = 0 [pid 3763] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 3611] rmdir("./2" [pid 3763] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] <... rmdir resumed>) = 0 [pid 3763] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] mkdir("./3", 0777 [pid 3613] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 3611] <... mkdir resumed>) = 0 [pid 3613] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3767 attached [pid 3613] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3767] set_robust_list(0x555556a3e5e0, 24 [pid 3613] <... openat resumed>) = 3 [pid 3611] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 12 [pid 3613] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3613] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3613] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3613] unlink("./4/binderfs") = 0 [pid 3613] umount2("./4/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./4/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3613] unlink("./4/cgroup") = 0 [pid 3613] umount2("./4/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./4/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3613] unlink("./4/cgroup.net") = 0 [pid 3613] umount2("./4/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3613] lstat("./4/cgroup.cpu", [pid 3767] <... set_robust_list resumed>) = 0 [pid 3613] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3767] chdir("./3" [pid 3613] unlink("./4/cgroup.cpu" [pid 3767] <... chdir resumed>) = 0 [pid 3764] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3613] <... unlink resumed>) = 0 [pid 3767] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] getdents64(3, [pid 3767] <... prctl resumed>) = 0 [pid 3613] <... getdents64 resumed>0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3767] setpgid(0, 0 [pid 3764] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] close(3 [pid 3767] <... setpgid resumed>) = 0 [pid 3764] <... futex resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3767] symlink("/syzcgroup/unified/syz0", "./cgroup" [pid 3613] rmdir("./4" [pid 3767] <... symlink resumed>) = 0 [pid 3613] <... rmdir resumed>) = 0 [pid 3767] symlink("/syzcgroup/cpu/syz0", "./cgroup.cpu" [pid 3764] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] mkdir("./5", 0777 [pid 3767] <... symlink resumed>) = 0 [pid 3613] <... mkdir resumed>) = 0 [pid 3767] symlink("/syzcgroup/net/syz0", "./cgroup.net" [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3768 attached [pid 3767] <... symlink resumed>) = 0 [pid 3768] set_robust_list(0x555556a3e5e0, 24 [pid 3767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3613] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 18 [pid 3768] <... set_robust_list resumed>) = 0 [pid 3767] <... openat resumed>) = 3 [pid 3766] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3768] chdir("./5" [pid 3767] write(3, "1000", 4 [pid 3768] <... chdir resumed>) = 0 [pid 3767] <... write resumed>) = 4 [pid 3766] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3767] close(3 [pid 3768] setpgid(0, 0 [pid 3767] <... close resumed>) = 0 [pid 3766] <... futex resumed>) = 0 [pid 3768] <... setpgid resumed>) = 0 [pid 3767] read(200, [pid 3766] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] symlink("/syzcgroup/unified/syz2", "./cgroup" [pid 3767] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... symlink resumed>) = 0 [pid 3767] symlink("/dev/binderfs", "./binderfs" [pid 3768] symlink("/syzcgroup/cpu/syz2", "./cgroup.cpu" [pid 3767] <... symlink resumed>) = 0 [pid 3768] <... symlink resumed>) = 0 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] symlink("/syzcgroup/net/syz2", "./cgroup.net" [pid 3767] <... futex resumed>) = 0 [pid 3768] <... symlink resumed>) = 0 [pid 3767] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3767] <... mmap resumed>) = 0x7f92cdef2000 [pid 3768] <... openat resumed>) = 3 [pid 3767] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3768] write(3, "1000", 4 [pid 3767] <... mprotect resumed>) = 0 [pid 3768] <... write resumed>) = 4 [pid 3767] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3769 attached [pid 3768] close(3 [pid 3769] set_robust_list(0x7f92cdf129e0, 24 [pid 3768] <... close resumed>) = 0 [pid 3767] <... clone resumed>, parent_tid=[13], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 13 [pid 3769] <... set_robust_list resumed>) = 0 [pid 3768] read(200, [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3768] <... read resumed>0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] <... futex resumed>) = 0 [pid 3765] <... recvmsg resumed>{msg_name=NULL, msg_namelen=2, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=660912}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_WAITALL|MSG_FIN|MSG_SYN) = 660912 [pid 3769] <... socket resumed>) = 3 [pid 3768] symlink("/dev/binderfs", "./binderfs" [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] <... symlink resumed>) = 0 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3769] <... futex resumed>) = 0 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] futex(0x7f92cdff04b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3768] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = 0 [pid 3769] <... socket resumed>) = 4 [pid 3768] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] <... mmap resumed>) = 0x7f92cdef2000 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3768] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3768] <... mprotect resumed>) = 0 [pid 3767] <... futex resumed>) = 0 [pid 3769] <... bind resumed>) = 0 [pid 3768] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3770 attached [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] set_robust_list(0x7f92cdf129e0, 24 [pid 3769] <... futex resumed>) = 0 [pid 3768] <... clone resumed>, parent_tid=[19], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 19 [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... set_robust_list resumed>) = 0 [pid 3769] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] <... futex resumed>) = 0 [pid 3770] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3769] <... setsockopt resumed>) = 0 [pid 3768] <... futex resumed>) = 0 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... socket resumed>) = 3 [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 0 [pid 3769] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] <... futex resumed>) = 0 [pid 3769] <... setsockopt resumed>) = 0 [pid 3770] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... socket resumed>) = 4 [pid 3769] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 1 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... connect resumed>) = 0 [pid 3768] <... futex resumed>) = 0 [pid 3770] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... bind resumed>) = 0 [pid 3769] <... futex resumed>) = 1 [pid 3767] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 1 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... setsockopt resumed>) = 0 [pid 3768] <... futex resumed>) = 0 [pid 3770] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3769] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... setsockopt resumed>) = 0 [pid 3769] <... futex resumed>) = 1 [pid 3767] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3767] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 1 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3767] <... futex resumed>) = 0 [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3767] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... setsockopt resumed>) = 0 [pid 3769] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3770] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... connect resumed>) = 0 [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3770] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... setsockopt resumed>) = 0 [pid 3770] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3770] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3770] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3768] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3767] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3767] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3767] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3767] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3771 attached [pid 3771] set_robust_list(0x7f92cdef19e0, 24 [pid 3767] <... clone resumed>, parent_tid=[14], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 14 [pid 3771] <... set_robust_list resumed>) = 0 [pid 3767] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3767] <... futex resumed>) = 0 [pid 3771] <... openat resumed>) = 5 [pid 3767] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] write(5, "44", 2) = 2 [pid 3771] recvmsg(3, [pid 3768] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3768] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3768] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3768] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3772 attached [pid 3772] set_robust_list(0x7f92cdef19e0, 24 [pid 3768] <... clone resumed>, parent_tid=[20], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 20 [pid 3772] <... set_robust_list resumed>) = 0 [pid 3768] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3768] <... futex resumed>) = 0 [pid 3772] <... openat resumed>) = 5 [pid 3768] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3772] write(5, "44", 2) = 2 [pid 3772] recvmsg(3, [pid 3755] close(3) = 0 [pid 3755] close(4) = 0 [pid 3755] close(5) = 0 [pid 3755] close(6) = -1 EBADF (Bad file descriptor) [pid 3755] close(7) = -1 EBADF (Bad file descriptor) [pid 3755] close(8) = -1 EBADF (Bad file descriptor) [pid 3755] close(9) = -1 EBADF (Bad file descriptor) [pid 3755] close(10) = -1 EBADF (Bad file descriptor) [pid 3755] close(11) = -1 EBADF (Bad file descriptor) [pid 3755] close(12) = -1 EBADF (Bad file descriptor) [pid 3755] close(13) = -1 EBADF (Bad file descriptor) [pid 3755] close(14) = -1 EBADF (Bad file descriptor) [pid 3767] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3755] close(15) = -1 EBADF (Bad file descriptor) [pid 3755] close(16) = -1 EBADF (Bad file descriptor) [pid 3755] close(17) = -1 EBADF (Bad file descriptor) [pid 3755] close(18) = -1 EBADF (Bad file descriptor) [pid 3755] close(19) = -1 EBADF (Bad file descriptor) [pid 3755] close(20) = -1 EBADF (Bad file descriptor) [pid 3755] close(21) = -1 EBADF (Bad file descriptor) [pid 3755] close(22) = -1 EBADF (Bad file descriptor) [pid 3755] close(23) = -1 EBADF (Bad file descriptor) [pid 3755] close(24) = -1 EBADF (Bad file descriptor) [pid 3755] close(25) = -1 EBADF (Bad file descriptor) [pid 3755] close(26) = -1 EBADF (Bad file descriptor) [pid 3755] close(27) = -1 EBADF (Bad file descriptor) [pid 3755] close(28) = -1 EBADF (Bad file descriptor) [pid 3755] close(29) = -1 EBADF (Bad file descriptor) [pid 3768] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3755] exit_group(0 [pid 3763] <... futex resumed>) = ? [pid 3756] <... sendmsg resumed>) = ? [pid 3755] <... exit_group resumed>) = ? [pid 3763] +++ exited with 0 +++ [pid 3756] +++ exited with 0 +++ [pid 3755] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3612] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 3612] getdents64(3, 0x555556a3f740 /* 6 entries */, 32768) = 176 [pid 3612] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 3612] unlink("./3/binderfs") = 0 [pid 3612] umount2("./3/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] lstat("./3/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 3612] unlink("./3/cgroup") = 0 [pid 3612] umount2("./3/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 3612] lstat("./3/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3612] unlink("./3/cgroup.net") = 0 [pid 3612] umount2("./3/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 55.552414][ T3771] FAULT_INJECTION: forcing a failure. [ 55.552414][ T3771] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 55.591656][ T3771] CPU: 1 PID: 3771 Comm: syz-executor394 Not tainted 6.1.0-rc1-syzkaller-00427-gd47136c28015 #0 [pid 3612] lstat("./3/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 3612] unlink("./3/cgroup.cpu") = 0 [pid 3612] getdents64(3, 0x555556a3f740 /* 0 entries */, 32768) = 0 [pid 3612] close(3) = 0 [pid 3612] rmdir("./3") = 0 [pid 3612] mkdir("./4", 0777) = 0 [pid 3757] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3757] <... close resumed>) = 0 [pid 3757] close(4 [pid 3612] <... clone resumed>, child_tidptr=0x555556a3e5d0) = 15 ./strace-static-x86_64: Process 3773 attached [pid 3773] set_robust_list(0x555556a3e5e0, 24) = 0 [pid 3773] chdir("./4") = 0 [pid 3773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3773] setpgid(0, 0) = 0 [pid 3773] symlink("/syzcgroup/unified/syz4", "./cgroup") = 0 [pid 3773] symlink("/syzcgroup/cpu/syz4", "./cgroup.cpu") = 0 [pid 3773] symlink("/syzcgroup/net/syz4", "./cgroup.net") = 0 [pid 3773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3773] write(3, "1000", 4) = 4 [pid 3773] close(3) = 0 [pid 3773] read(200, 0x7ffc31883d10, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cdef2000 [pid 3773] mprotect(0x7f92cdef3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3773] clone(child_stack=0x7f92cdf123f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[16], tls=0x7f92cdf12700, child_tidptr=0x7f92cdf129d0) = 16 [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3774 attached [pid 3774] set_robust_list(0x7f92cdf129e0, 24) = 0 [pid 3774] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] socket(AF_PACKET, SOCK_RAW, htons(ETH_P_ALL) [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... socket resumed>) = 4 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] close(3 [pid 3774] <... futex resumed>) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3760] <... close resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] close(4 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("0.0.0.0")}, 16 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... bind resumed>) = 0 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [ 55.602118][ T3771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 55.612204][ T3771] Call Trace: [ 55.615498][ T3771] [ 55.618444][ T3771] dump_stack_lvl+0x1e3/0x2cb [ 55.623141][ T3771] ? nf_tcp_handle_invalid+0x62e/0x62e [ 55.628617][ T3771] ? panic+0x766/0x766 [ 55.632715][ T3771] ? lock_release+0x81/0x870 [ 55.637325][ T3771] ? __lock_acquire+0x1f60/0x1f60 [ 55.642367][ T3771] ? do_raw_spin_lock+0x148/0x360 [ 55.647423][ T3771] should_fail+0x399/0x4e0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] setsockopt(3, SOL_TCP, TCP_MAXSEG, [10240], 4 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... setsockopt resumed>) = 0 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] setsockopt(3, SOL_SOCKET, SO_ATTACH_FILTER, {len=1, filter=0x200001c0}, 16 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... setsockopt resumed>) = 0 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.24")}, 16 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... connect resumed>) = 0 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] setsockopt(3, SOL_TCP, TCP_CONGESTION, "\x68\x79\x62\x6c\x61\x00", 6 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] <... setsockopt resumed>) = 0 [pid 3774] futex(0x7f92cdff04ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3773] <... futex resumed>) = 0 [pid 3774] futex(0x7f92cdff04a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] futex(0x7f92cdff04a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] <... futex resumed>) = 0 [pid 3774] sendmsg(3, {msg_name=NULL, msg_namelen=20, msg_iov=[{iov_base="\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x79\x62\x6c\x61\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294967071}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 55.651862][ T3771] copyout+0x1a/0x120 [ 55.655863][ T3771] _copy_to_iter+0x4a2/0x1000 [ 55.660601][ T3771] ? _raw_spin_unlock+0x40/0x40 [ 55.665467][ T3771] ? iov_iter_init+0x1a0/0x1a0 [ 55.670250][ T3771] ? check_heap_object+0x36c/0x810 [ 55.675396][ T3771] ? __phys_addr_symbol+0x2b/0x70 [ 55.680440][ T3771] ? __check_object_size+0x15a/0x210 [ 55.685732][ T3771] __skb_datagram_iter+0x32a/0x790 [ 55.690862][ T3771] ? trace_skb_copy_datagram_iovec+0x2f0/0x2f0 [ 55.697040][ T3771] skb_copy_datagram_iter+0x3c/0x50 [pid 3773] futex(0x7f92cdff04ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3773] futex(0x7f92cdff04bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f92cded1000 [pid 3773] mprotect(0x7f92cded2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3773] clone(child_stack=0x7f92cdef13f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[17], tls=0x7f92cdef1700, child_tidptr=0x7f92cdef19d0) = 17 [pid 3773] futex(0x7f92cdff04b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] futex(0x7f92cdff04bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3775 attached [pid 3775] set_robust_list(0x7f92cdef19e0, 24) = 0 [pid 3775] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 3775] write(5, "44", 2) = 2 [ 55.702259][ T3771] tcp_recvmsg_locked+0x982/0x25f0 [ 55.707407][ T3771] ? tcp_recvmsg+0x8b0/0x8b0 [ 55.712004][ T3771] ? tcp_recvmsg+0x209/0x8b0 [ 55.716600][ T3771] tcp_recvmsg+0x22b/0x8b0 [ 55.721031][ T3771] ? __lock_acquire+0x1f60/0x1f60 [ 55.726076][ T3771] ? tcp_recv_timestamp+0x710/0x710 [ 55.731304][ T3771] ? __might_fault+0xb2/0x110 [ 55.735999][ T3771] ? sock_rps_record_flow+0x12/0x370 [ 55.741298][ T3771] inet_recvmsg+0x13a/0x250 [ 55.745818][ T3771] ? inet_sendpage+0x360/0x360 [pid 3775] recvmsg(3, [pid 3768] close(3) = 0 [pid 3768] close(4 [pid 3773] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.750589][ T3771] ? bpf_lsm_socket_recvmsg+0x5/0x10 [ 55.755870][ T3771] ? security_socket_recvmsg+0xb1/0xd0 [ 55.761333][ T3771] ? inet_sendpage+0x360/0x360 [ 55.766116][ T3771] ____sys_recvmsg+0x285/0x530 [ 55.770908][ T3771] ? __sys_recvmsg_sock+0x40/0x40 [ 55.775961][ T3771] __sys_recvmsg+0x294/0x390 [ 55.780563][ T3771] ? ____sys_recvmsg+0x530/0x530 [ 55.785503][ T3771] ? ptrace_stop+0x74d/0x970 [ 55.790101][ T3771] ? _raw_spin_unlock_irq+0x2a/0x40 [ 55.795307][ T3771] ? ptrace_notify+0x245/0x340 [ 55.800086][ T3771] ? do_notify_parent+0xeb0/0xeb0 [ 55.802061][ C0] ------------[ cut here ]------------ [ 55.805104][ T3771] ? rcu_read_lock_sched_held+0x5f/0x130 [ 55.805135][ T3771] ? syscall_enter_from_user_mode+0x86/0x1d0 [ 55.810579][ C0] WARNING: CPU: 0 PID: 3616 at net/ipv4/tcp_timer.c:470 tcp_retransmit_timer+0x1de9/0x2890 [ 55.816186][ T3771] do_syscall_64+0x2b/0x70 [ 55.816206][ T3771] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 55.816225][ T3771] RIP: 0033:0x7f92cdf6d679 [ 55.822194][ C0] Modules linked in: [ 55.832138][ T3771] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 d1 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 55.832157][ T3771] RSP: 002b:00007f92cdef12f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 55.832177][ T3771] RAX: ffffffffffffffda RBX: 00007f92cdff04b8 RCX: 00007f92cdf6d679 [ 55.836580][ C0] [ 55.836593][ C0] CPU: 0 PID: 3616 Comm: syz-executor394 Not tainted 6.1.0-rc1-syzkaller-00427-gd47136c28015 #0 [ 55.842451][ T3771] RDX: 0000000000000700 RSI: 0000000020000580 RDI: 0000000000000003 [ 55.842465][ T3771] RBP: 00007f92cdff04b0 R08: 0000000000000002 R09: 0000000000003434 [ 55.842475][ T3771] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92cdfbc76c [ 55.842484][ T3771] R13: 00007f92cdef1300 R14: 0000000000000002 R15: 0000000000022000 [ 55.847129][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 55.851008][ T3771] [ 55.870624][ C0] RIP: 0010:tcp_retransmit_timer+0x1de9/0x2890 [ 55.951323][ C0] Code: 21 c5 8b be 58 08 00 00 48 c7 c2 80 21 c5 8b e8 fd 5d 97 f8 e9 a4 f0 ff ff e8 63 ae b7 f8 0f 0b e9 75 e4 ff ff e8 57 ae b7 f8 <0f> 0b 48 8b 5c 24 20 e9 46 ff ff ff 44 89 f1 80 e1 07 38 c1 0f 8c [ 55.970983][ C0] RSP: 0018:ffffc90000007a60 EFLAGS: 00010246 [ 55.977094][ C0] RAX: ffffffff88d1f6a9 RBX: ffff888022a65680 RCX: ffff888017a557c0 [ 55.985107][ C0] RDX: 0000000080000103 RSI: 0000000000000001 RDI: ffff888022a65680 [ 55.993104][ C0] RBP: ffffc90000007b60 R08: ffffffff88d1da55 R09: ffffffff88d208f6 [ 56.001092][ C0] R10: 0000000000000004 R11: ffff888017a557c0 R12: ffff888022a65400 [ 56.009105][ C0] R13: ffff888022a65d4c R14: ffff888022a65530 R15: dffffc0000000000 [ 56.017119][ C0] FS: 0000555556a3e300(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 56.026093][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.032716][ C0] CR2: 000000002001f000 CR3: 0000000021e37000 CR4: 00000000003506f0 [ 56.040686][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.048681][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.056686][ C0] Call Trace: [ 56.059977][ C0] [ 56.062940][ C0] ? do_raw_spin_lock+0x148/0x360 [ 56.067989][ C0] ? ktime_get+0x27c/0x2b0 [ 56.072444][ C0] ? tcp_delack_timer_handler+0x3d0/0x3d0 [ 56.078163][ C0] ? tcp_mstamp_refresh+0x1c/0x90 [ 56.083212][ C0] ? tcp_write_timer_handler+0x14c/0x920 [ 56.088868][ C0] tcp_write_timer+0x176/0x280 [ 56.093680][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.098900][ C0] call_timer_fn+0xf5/0x210 [ 56.103445][ C0] ? __lock_acquire+0x1f60/0x1f60 [ 56.108480][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.113705][ C0] ? __run_timers+0x980/0x980 [ 56.118398][ C0] ? rcu_read_lock_sched_held+0x5f/0x130 [ 56.124172][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.129398][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.134624][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.139821][ C0] __run_timers+0x76a/0x980 [ 56.144353][ C0] ? trace_timer_cancel+0x2b0/0x2b0 [ 56.149566][ C0] ? print_irqtrace_events+0x220/0x220 [ 56.155077][ C0] run_timer_softirq+0x63/0xf0 [ 56.159865][ C0] __do_softirq+0x277/0x75b [ 56.164405][ C0] ? __irq_exit_rcu+0xec/0x170 [ 56.169174][ C0] ? __entry_text_end+0x1feacb/0x1feacb [ 56.174751][ C0] __irq_exit_rcu+0xec/0x170 [ 56.179347][ C0] ? irq_exit_rcu+0x20/0x20 [ 56.183879][ C0] irq_exit_rcu+0x5/0x20 [ 56.188138][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 56.193785][ C0] [ 56.196710][ C0] [ 56.199633][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 56.205625][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 56.212165][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 02 a5 8d f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 67 05 0c f7 65 8b 05 68 a4 b1 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 56.231800][ C0] RSP: 0018:ffffc90003c2fb60 EFLAGS: 00000206 [ 56.237872][ C0] RAX: db80c1850ffb7b00 RBX: 1ffff92000785f70 RCX: 0000000000000000 [ 56.245854][ C0] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 56.253828][ C0] RBP: ffffc90003c2fbf0 R08: dffffc0000000000 R09: ffffed100efc2129 [ 56.261811][ C0] R10: ffffed100efc2129 R11: 1ffff1100efc2128 R12: dffffc0000000000 [ 56.269782][ C0] R13: 1ffff92000785f6c R14: ffffc90003c2fb80 R15: 0000000000000246 [ 56.277780][ C0] ? _raw_spin_unlock+0x40/0x40 [ 56.282656][ C0] ? __send_signal_locked+0xadb/0xdb0 [ 56.288035][ C0] ? send_signal_locked+0x5e1/0x800 [ 56.293261][ C0] do_notify_parent_cldstop+0x82f/0x9d0 [ 56.298806][ C0] ? get_signal+0x1810/0x1810 [ 56.303481][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.308677][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 56.314576][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.319769][ C0] ? trace_lock_release+0x95/0x220 [ 56.324904][ C0] ptrace_stop+0x439/0x970 [ 56.329334][ C0] ptrace_notify+0x221/0x340 [ 56.333937][ C0] ? do_notify_parent+0xeb0/0xeb0 [ 56.338955][ C0] ? rcu_read_lock_sched_held+0x5f/0x130 [ 56.344593][ C0] ? print_irqtrace_events+0x220/0x220 [ 56.350050][ C0] ? vtime_user_exit+0x2b2/0x3e0 [ 56.355017][ C0] ? __ct_user_exit+0x81/0xe0 [ 56.359704][ C0] syscall_enter_from_user_mode+0x86/0x1d0 [ 56.365534][ C0] do_syscall_64+0xc/0x70 [ 56.369866][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 56.375775][ C0] RIP: 0033:0x7f92cdf6bcb7 [ 56.380187][ C0] Code: 89 7c 24 10 48 89 4c 24 18 e8 35 4e 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 65 4e 02 00 8b 44 [ 56.399823][ C0] RSP: 002b:00007ffc318840e0 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 56.408250][ C0] RAX: ffffffffffffffda RBX: 000000000000d72c RCX: 00007f92cdf6bcb7 [ 56.416241][ C0] RDX: 0000000040000001 RSI: 00007ffc31884134 RDI: 00000000ffffffff [ 56.424225][ C0] RBP: 0000000000000012 R08: 0000000000000000 R09: 0000000000000010 [ 56.432220][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffc31884134 [ 56.440196][ C0] R13: 00007ffc31884190 R14: 0000000000000005 R15: 00007ffc31884170 [ 56.448195][ C0] [ 56.451211][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 56.457782][ C0] CPU: 0 PID: 3616 Comm: syz-executor394 Not tainted 6.1.0-rc1-syzkaller-00427-gd47136c28015 #0 [ 56.468183][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 56.478224][ C0] Call Trace: [ 56.481495][ C0] [ 56.484330][ C0] dump_stack_lvl+0x1e3/0x2cb [ 56.489002][ C0] ? nf_tcp_handle_invalid+0x62e/0x62e [ 56.494450][ C0] ? panic+0x766/0x766 [ 56.498509][ C0] ? vscnprintf+0x59/0x80 [ 56.502827][ C0] ? tcp_retransmit_timer+0x1d40/0x2890 [ 56.508366][ C0] panic+0x316/0x766 [ 56.512253][ C0] ? __warn+0x131/0x220 [ 56.516401][ C0] ? memcpy_page_flushcache+0xfc/0xfc [ 56.521767][ C0] ? tcp_retransmit_timer+0x1de9/0x2890 [ 56.527305][ C0] __warn+0x1fa/0x220 [ 56.531280][ C0] ? tcp_retransmit_timer+0x1de9/0x2890 [ 56.536820][ C0] report_bug+0x1b3/0x2d0 [ 56.541140][ C0] handle_bug+0x3d/0x70 [ 56.545286][ C0] exc_invalid_op+0x16/0x40 [ 56.549803][ C0] asm_exc_invalid_op+0x16/0x20 [ 56.554647][ C0] RIP: 0010:tcp_retransmit_timer+0x1de9/0x2890 [ 56.560795][ C0] Code: 21 c5 8b be 58 08 00 00 48 c7 c2 80 21 c5 8b e8 fd 5d 97 f8 e9 a4 f0 ff ff e8 63 ae b7 f8 0f 0b e9 75 e4 ff ff e8 57 ae b7 f8 <0f> 0b 48 8b 5c 24 20 e9 46 ff ff ff 44 89 f1 80 e1 07 38 c1 0f 8c [ 56.580415][ C0] RSP: 0018:ffffc90000007a60 EFLAGS: 00010246 [ 56.586478][ C0] RAX: ffffffff88d1f6a9 RBX: ffff888022a65680 RCX: ffff888017a557c0 [ 56.594438][ C0] RDX: 0000000080000103 RSI: 0000000000000001 RDI: ffff888022a65680 [ 56.602396][ C0] RBP: ffffc90000007b60 R08: ffffffff88d1da55 R09: ffffffff88d208f6 [ 56.610355][ C0] R10: 0000000000000004 R11: ffff888017a557c0 R12: ffff888022a65400 [ 56.618315][ C0] R13: ffff888022a65d4c R14: ffff888022a65530 R15: dffffc0000000000 [ 56.626291][ C0] ? tcp_write_timer_handler+0x136/0x920 [ 56.631916][ C0] ? tcp_retransmit_timer+0x195/0x2890 [ 56.637366][ C0] ? tcp_retransmit_timer+0x1de9/0x2890 [ 56.642907][ C0] ? do_raw_spin_lock+0x148/0x360 [ 56.647927][ C0] ? ktime_get+0x27c/0x2b0 [ 56.652333][ C0] ? tcp_delack_timer_handler+0x3d0/0x3d0 [ 56.658045][ C0] ? tcp_mstamp_refresh+0x1c/0x90 [ 56.663061][ C0] ? tcp_write_timer_handler+0x14c/0x920 [ 56.668686][ C0] tcp_write_timer+0x176/0x280 [ 56.673441][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.678631][ C0] call_timer_fn+0xf5/0x210 [ 56.683122][ C0] ? __lock_acquire+0x1f60/0x1f60 [ 56.688137][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.693326][ C0] ? __run_timers+0x980/0x980 [ 56.697990][ C0] ? rcu_read_lock_sched_held+0x5f/0x130 [ 56.703632][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.708842][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.714057][ C0] ? tcp_init_xmit_timers+0xb0/0xb0 [ 56.719268][ C0] __run_timers+0x76a/0x980 [ 56.723775][ C0] ? trace_timer_cancel+0x2b0/0x2b0 [ 56.728965][ C0] ? print_irqtrace_events+0x220/0x220 [ 56.734444][ C0] run_timer_softirq+0x63/0xf0 [ 56.739238][ C0] __do_softirq+0x277/0x75b [ 56.743762][ C0] ? __irq_exit_rcu+0xec/0x170 [ 56.748528][ C0] ? __entry_text_end+0x1feacb/0x1feacb [ 56.754070][ C0] __irq_exit_rcu+0xec/0x170 [ 56.758650][ C0] ? irq_exit_rcu+0x20/0x20 [ 56.763147][ C0] irq_exit_rcu+0x5/0x20 [ 56.767376][ C0] sysvec_apic_timer_interrupt+0x91/0xb0 [ 56.772999][ C0] [ 56.775925][ C0] [ 56.778846][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 56.784816][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd4/0x130 [ 56.791307][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 02 a5 8d f7 f6 44 24 21 02 75 4e 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 67 05 0c f7 65 8b 05 68 a4 b1 75 85 c0 74 3f 48 c7 04 24 0e 36 [ 56.810902][ C0] RSP: 0018:ffffc90003c2fb60 EFLAGS: 00000206 [ 56.816958][ C0] RAX: db80c1850ffb7b00 RBX: 1ffff92000785f70 RCX: 0000000000000000 [ 56.824919][ C0] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 56.832881][ C0] RBP: ffffc90003c2fbf0 R08: dffffc0000000000 R09: ffffed100efc2129 [ 56.840840][ C0] R10: ffffed100efc2129 R11: 1ffff1100efc2128 R12: dffffc0000000000 [ 56.848799][ C0] R13: 1ffff92000785f6c R14: ffffc90003c2fb80 R15: 0000000000000246 [ 56.856768][ C0] ? _raw_spin_unlock+0x40/0x40 [ 56.861608][ C0] ? __send_signal_locked+0xadb/0xdb0 [ 56.866967][ C0] ? send_signal_locked+0x5e1/0x800 [ 56.872166][ C0] do_notify_parent_cldstop+0x82f/0x9d0 [ 56.877731][ C0] ? get_signal+0x1810/0x1810 [ 56.882402][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.887593][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 56.893488][ C0] ? do_raw_spin_unlock+0x134/0x8a0 [ 56.898681][ C0] ? trace_lock_release+0x95/0x220 [ 56.903783][ C0] ptrace_stop+0x439/0x970 [ 56.908195][ C0] ptrace_notify+0x221/0x340 [ 56.912775][ C0] ? do_notify_parent+0xeb0/0xeb0 [ 56.917785][ C0] ? rcu_read_lock_sched_held+0x5f/0x130 [ 56.923413][ C0] ? print_irqtrace_events+0x220/0x220 [ 56.928861][ C0] ? vtime_user_exit+0x2b2/0x3e0 [ 56.933791][ C0] ? __ct_user_exit+0x81/0xe0 [ 56.938463][ C0] syscall_enter_from_user_mode+0x86/0x1d0 [ 56.944260][ C0] do_syscall_64+0xc/0x70 [ 56.948579][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 56.954483][ C0] RIP: 0033:0x7f92cdf6bcb7 [ 56.958901][ C0] Code: 89 7c 24 10 48 89 4c 24 18 e8 35 4e 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 65 4e 02 00 8b 44 [ 56.978515][ C0] RSP: 002b:00007ffc318840e0 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 56.986927][ C0] RAX: ffffffffffffffda RBX: 000000000000d72c RCX: 00007f92cdf6bcb7 [ 56.994890][ C0] RDX: 0000000040000001 RSI: 00007ffc31884134 RDI: 00000000ffffffff [ 57.002851][ C0] RBP: 0000000000000012 R08: 0000000000000000 R09: 0000000000000010 [ 57.010812][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffc31884134 [ 57.018770][ C0] R13: 00007ffc31884190 R14: 0000000000000005 R15: 00007ffc31884170 [ 57.026739][ C0] [ 57.029907][ C0] Kernel Offset: disabled [ 57.034226][ C0] Rebooting in 86400 seconds..