./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller2550570832 <...> Warning: Permanently added '10.128.1.79' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller2550570832"], 0x7ffecdafa2e0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x232d7b0) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2be5a000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2be3a000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2bd3a000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2b400000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa27400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa07400000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e7400000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e5400000 madvise(0x7fa9e5400000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2bc25000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7faa2be3a000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faa2be3a000 mmap(0x7faa2bdba000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faa2bdba000 mmap(0x7faa2b806000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faa2b806000 mmap(0x7faa29430000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faa29430000 mmap(0x7faa17580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faa17580000 mmap(0x7fa9f7580000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa9f7580000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e5300000 madvise(0x7fa9e5300000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2bc15000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faa2bc05000 mmap(NULL, 266011, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e52bf000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5011 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5012 attached , tls=0xc000058090) = 5012 [pid 5012] gettid( [pid 5011] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] <... gettid resumed>) = 5012 [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5012] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5012] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 5011] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5012] <... sigaltstack resumed>NULL) = 0 [pid 5011] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5013 attached [pid 5012] rt_sigprocmask(SIG_SETMASK, [], [pid 5011] <... clone resumed>, tls=0xc000058490) = 5013 [pid 5012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] gettid( [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5012] <... gettid resumed>) = 5012 [pid 5011] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5011] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5014 attached [pid 5014] gettid( [pid 5013] gettid( [pid 5011] <... clone resumed>, tls=0xc000058890) = 5014 [pid 5014] <... gettid resumed>) = 5014 [pid 5011] rt_sigprocmask(SIG_SETMASK, [], [pid 5014] sigaltstack(NULL, [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5013] <... gettid resumed>) = 5013 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5014] rt_sigprocmask(SIG_SETMASK, [], [pid 5013] sigaltstack(NULL, [pid 5014] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] gettid() = 5014 [pid 5014] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5013] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5011] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 5011] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5015 attached , tls=0xc000058c90) = 5015 [pid 5015] gettid( [pid 5011] rt_sigprocmask(SIG_SETMASK, [], [pid 5015] <... gettid resumed>) = 5015 [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5015] sigaltstack(NULL, [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5015] sigaltstack({ss_sp=0xc00008a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5015] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5015] gettid( [pid 5013] <... sigaltstack resumed>NULL) = 0 [pid 5015] <... gettid resumed>) = 5015 [pid 5015] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... futex resumed>) = 0 [pid 5015] <... futex resumed>) = 1 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5013] gettid() = 5013 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] getrlimit(RLIMIT_NOFILE, [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... getrlimit resumed>{rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] rt_sigreturn({mask=[]} [pid 5013] <... futex resumed>) = 0 [pid 5011] <... rt_sigreturn resumed>) = 1 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5011] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e527f000 [pid 5011] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5011] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5011] fcntl(2, F_GETFL [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5012] getpid( [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... futex resumed>) = 1 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... futex resumed>) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] <... futex resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]} [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... rt_sigreturn resumed>) = 202 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5012] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] sched_yield( [pid 5011] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 5012] <... sched_yield resumed>) = 0 [pid 5011] <... openat resumed>) = 3 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5012] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 5011] <... futex resumed>) = 0 [pid 5011] fcntl(3, F_GETFL [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5012] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5013] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5011] <... fcntl resumed>) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5011] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37139704, u64=37139704}}) = 0 [pid 5011] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e523f000 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850049, u64=9199135656638414849}} [pid 5012] epoll_pwait(4, [pid 5011] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] fstat(3, {st_mode=S_IFREG|0700, st_size=32645120, ...}) = 0 [pid 5011] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5012] epoll_pwait(4, [pid 5011] pread64(3, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] <... pread64 resumed>"\x48\x48\x39\x1d\x08\xe0\xb3\x01\x74\x09\x48\x39\x1d\x07\xe0\xb3\x01\x75\x67\x48\x89\xf8\xe8\xc5\x9b\xc2\xff\x48\x8d\x0d\x7e\x01\x20\x00\x48\x89\x4c\x24\x28\x48\x89\x44\x24\x30\x48\x8b\x4c\x24\x28\x48\x85\xc9\x74\x1d\x0f\xb6\x51\x17\x41\x89\xd0\x83\xe2\x1f", 64, 4080640) = 64 [pid 5012] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5011] pread64(3, [pid 5013] <... futex resumed>) = 0 [pid 5011] <... pread64 resumed>"lmsghdr_t[IEEE802154_LLSEC_ADD_DEVKEY]genlmsghdr_t[IEEE802154_LL", 64, 8161280) = 64 [pid 5011] pread64(3, [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... pread64 resumed>"\x01\x08\x7f\x01\x0f\x01\x90\x01\x31\x8f\x01\x2b\x00\x06\xfc\x02\x04\x0b\x03\xa3\x02\x04\x09\x03\x02\x04\x10\x03\xa5\x01\x04\x05\x03\x05\x04\x04\x03\x81\x02\x00\x8e\x0b\x17\x02\x05\x02\x06\x02\x57\x04\x0a\x09\x05\x0e\x0a\x02\x12\x02\x58\x04\x10\x02\x58\x06", 64, 12241920) = 64 [pid 5011] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x60\xfe\xda\x00\x00\x00\x00\x00\x9c\x92\x21\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7c\xc5\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00", 64, 16322560) = 64 [pid 5011] pread64(3, "\x56\x67\xb3\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20403200) = 64 [pid 5011] pread64(3, "\x03\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24483840) = 64 [pid 5011] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x5c\xb1\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x60\xfe\xda\x00\x00\x00\x00\x00\x30\xb1\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28564480) = 64 [pid 5011] close(3) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] getpid( [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... futex resumed>) = 1 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5012] <... tgkill resumed>) = 0 [pid 5013] <... futex resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 202 [pid 5012] epoll_pwait(4, [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... futex resumed>) = 0 [pid 5011] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e50df000 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid( [pid 5011] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824635588654 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] getpid( [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] rt_sigreturn({mask=[]} [pid 5013] <... futex resumed>) = 0 [pid 5011] <... rt_sigreturn resumed>) = 1 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid( [pid 5011] <... futex resumed>) = 1 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... futex resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5013] <... futex resumed>) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] <... futex resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]} [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... rt_sigreturn resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid( [pid 5011] <... futex resumed>) = 1 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... futex resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... futex resumed>) = 0 [pid 5013] <... futex resumed>) = 1 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824637152368 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 824637783152 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... futex resumed>) = 1 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] <... futex resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]} [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... rt_sigreturn resumed>) = 1 [pid 5012] epoll_pwait(4, [pid 5011] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] <... mmap resumed>) = 0xc000400000 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] getpid( [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 1 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5011] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] epoll_pwait(4, [pid 5011] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid( [pid 5011] <... futex resumed>) = 1 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5015] <... futex resumed>) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] tgkill(5011, 5011, SIGURG [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] write(6, "\x00", 1) = 1 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9998, NULL, 0) = 1 [pid 5013] read(5, [pid 5011] openat(AT_FDCWD, "/etc/localtime", O_RDONLY [pid 5013] <... read resumed>"\x00", 16) = 1 [pid 5011] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5013] epoll_pwait(4, [pid 5011] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5011] write(2, "2024/03/16 20:23:37 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/03/16 20:23:37 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10611520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10611520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10611520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10611520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10611520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 21929984 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 128 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 25497600 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 22143008 [pid 5011] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 22613984 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 14351968 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 10615936 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824643250816 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 14351968 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824644055040 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824644751360 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824645324800 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824645971968 [pid 5011] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824646389760 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 14351968 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10615936 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824648171520 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 14351968 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 10615936 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824650190848 [pid 5011] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824650592256 [pid 5011] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e509f000 [pid 5011] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5011] futex(0x232c8a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = 0 [pid 5011] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] futex(0x232c8a0, FUTEX_WAKE_PRIVATE, 1 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5011] getpid( [pid 5015] futex(0x232c8a0, FUTEX_WAKE_PRIVATE, 1 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... getpid resumed>) = 5011 [pid 5015] <... futex resumed>) = 0 [pid 5011] tgkill(5011, 5015, SIGURG) = 0 [pid 5015] sched_yield( [pid 5011] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5015] <... sched_yield resumed>) = 0 [pid 5011] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5015] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5015] rt_sigreturn({mask=[]} [pid 5011] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5015] <... rt_sigreturn resumed>) = 0 [pid 5011] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] futex(0x232e010, FUTEX_WAKE_PRIVATE, 1 [pid 5011] epoll_pwait(4, [pid 5015] <... futex resumed>) = 0 [pid 5011] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = 0 [pid 5011] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e508f000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 140367668768768 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5014, SIGURG) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]} [pid 5011] rt_sigreturn({mask=[]}) = 31872928 [pid 5014] <... rt_sigreturn resumed>) = 14351968 [pid 5011] getpid( [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... getpid resumed>) = 5011 [pid 5011] tgkill(5011, 5014, SIGURG) = 0 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5011] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5014] rt_sigreturn({mask=[]} [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5011] rt_sigreturn({mask=[]} [pid 5014] <... futex resumed>) = 0 [pid 5011] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5011] sched_yield( [pid 5014] getpid( [pid 5011] <... sched_yield resumed>) = 0 [pid 5011] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5014] <... getpid resumed>) = 5011 [pid 5014] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5014] <... futex resumed>) = 0 [pid 5011] <... rt_sigreturn resumed>) = 202 [pid 5014] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5011] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5014] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5011] <... futex resumed>) = 0 [pid 5011] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5011] <... futex resumed>) = 0 [pid 5014] sched_yield() = 0 [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5014] getpid() = 5011 [pid 5014] tgkill(5011, 5011, SIGURG) = 0 [pid 5014] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5011] rt_sigreturn({mask=[]} [pid 5014] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5011] <... rt_sigreturn resumed>) = 824638992552 [pid 5014] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5011] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5014] getpid( [pid 5011] <... futex resumed>) = 0 [pid 5014] <... getpid resumed>) = 5011 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5014, SIGURG) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]}) = 5011 [pid 5014] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]} [pid 5014] getpid( [pid 5011] <... rt_sigreturn resumed>) = 10613248 [pid 5014] <... getpid resumed>) = 5011 [pid 5012] sched_yield( [pid 5011] sched_yield( [pid 5014] tgkill(5011, 5011, SIGURG [pid 5012] <... sched_yield resumed>) = 0 [pid 5011] <... sched_yield resumed>) = 0 [pid 5014] <... tgkill resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... rt_sigreturn resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=276807127} [pid 5011] <... futex resumed>) = 0 [pid 5014] futex(0x232e010, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5011] futex(0x232e010, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e504f000 [pid 5014] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e500f000 [pid 5014] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5014] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = 0 [pid 5011] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5012] getpid( [pid 5014] getpid( [pid 5011] sched_yield( [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... sched_yield resumed>) = 0 [pid 5014] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5014, SIGURG [pid 5011] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5012] <... tgkill resumed>) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]}) = 5011 [pid 5012] getpid( [pid 5014] tgkill(5011, 5011, SIGURG [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5014] <... tgkill resumed>) = 0 [pid 5012] tgkill(5011, 5014, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... rt_sigreturn resumed>) = 202 [pid 5014] rt_sigreturn({mask=[]} [pid 5011] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5014] <... rt_sigreturn resumed>) = 0 [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5011] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5012] getpid( [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5014] futex(0x232e038, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... futex resumed>) = 0 [pid 5011] futex(0x232e038, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5012] tgkill(5011, 5014, SIGURG [pid 5011] <... futex resumed>) = 0 [pid 5014] sched_yield( [pid 5012] <... tgkill resumed>) = 0 [pid 5014] <... sched_yield resumed>) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]}) = 0 [pid 5014] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5012] getpid( [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5014, SIGURG) = 0 [pid 5012] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5011] rt_sigreturn({mask=[]} [pid 5014] <... futex resumed>) = 0 [pid 5014] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5014] rt_sigreturn({mask=[]}) = 0 [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 3950 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 2 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 27285056 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 824643256160 [pid 5011] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e4fff000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9e4fbf000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 824634926496 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5011] rt_sigreturn({mask=[]}) = 128 [pid 5011] openat(AT_FDCWD, "./syzkaller2550570832", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850050, u64=9199135656638414850}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] read(3, "r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 4096) = 349 [pid 5011] close(3) = 0 [pid 5011] openat(AT_FDCWD, "./syzkaller2550570832", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850051, u64=9199135656638414851}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] fstat(3, {st_mode=S_IFREG|0600, st_size=349, ...}) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=5899665} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5011] read(3, "r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 512) = 349 [pid 5011] read(3, "", 163) = 0 [pid 5011] close(3 [pid 5013] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5011] <... close resumed>) = 0 [pid 5011] write(2, "2024/03/16 20:23:38 parsed 1 programs\n", 382024/03/16 20:23:38 parsed 1 programs ) = 38 [pid 5013] epoll_pwait(4, [pid 5011] newfstatat(AT_FDCWD, "/bin/gcc", 0xc0010ed898, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc0010ed968, 0) = -1 ENOENT (No such file or directory) [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989669152} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5011] newfstatat(AT_FDCWD, "/usr/bin/gcc", [pid 5012] sched_yield( [pid 5011] <... newfstatat resumed>0xc0010eda38, 0) = -1 ENOENT (No such file or directory) [pid 5012] <... sched_yield resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5011] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0010edb08, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 11831459 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... openat resumed>) = 3 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850052, u64=9199135656638414852}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 11974926 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850053, u64=9199135656638414853}}) = -1 EPERM (Operation not permitted) [pid 5012] getpid( [pid 5011] fcntl(3, F_GETFL [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850054, u64=9199135656638414854}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 11592937 [pid 5011] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5011] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa9e4f3f000 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5012] getpid( [pid 5011] munmap(0x7fa9e4f3f000, 524288 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... munmap resumed>) = 0 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5011] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850055, u64=9199135656638414855}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5011] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5011] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa9e4f3f000 [pid 5011] munmap(0x7fa9e4f3f000, 524288) = 0 [pid 5011] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011bfab0) = 0 [pid 5011] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850056, u64=9199135656638414856}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5011] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... mmap resumed>) = 0x7fa9e4f3f000 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 140367667392512 [pid 5011] munmap(0x7fa9e4f3f000, 524288) = 0 [pid 5011] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fa9e4f3f000 [pid 5011] munmap(0x7fa9e4f3f000, 524288) = 0 [pid 5011] close(3 [pid 5012] getpid() = 5011 [pid 5011] <... close resumed>) = 0 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850057, u64=9199135656638414857}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc00009e5e8, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850058, u64=9199135656638414858}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850059, u64=9199135656638414859}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850060, u64=9199135656638414860}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=730381766} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850061, u64=9199135656638414861}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5012] getpid() = 5011 [pid 5011] fcntl(3, F_GETFL [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 32768 [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850062, u64=9199135656638414862}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=681390103} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5011] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5011] fcntl(3, F_GETFL [pid 5012] <... futex resumed>) = 0 [pid 5011] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850063, u64=9199135656638414863}}) = 0 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=4270850063, u64=9199135656638414863}}], 128, 994, NULL, 0) = 1 [pid 5012] getpid( [pid 5011] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] <... epoll_ctl resumed>) = 0 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5013] epoll_pwait(4, [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc00009eb98, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc00009ec68, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc00009ed38, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5011] <... rt_sigreturn resumed>) = 824633992448 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... openat resumed>) = 3 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=645122453} [pid 5011] rt_sigreturn({mask=[]}) = 3 [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850064, u64=9199135656638414864}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5012] getpid() = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 10 [pid 5011] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC [pid 5012] getpid( [pid 5011] <... openat resumed>) = 3 [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850065, u64=9199135656638414865}}) = 0 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4270850065, u64=9199135656638414865}}], 128, 670, NULL, 0) = 1 [pid 5011] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64) = 0 [pid 5011] close(3) = 0 [pid 5013] epoll_pwait(4, [pid 5011] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850066, u64=9199135656638414866}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5011] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850067, u64=9199135656638414867}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5011] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850068, u64=9199135656638414868}}) = 0 [pid 5012] getpid( [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850068, u64=9199135656638414868}}], 128, 611, NULL, 0) = 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5011] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9fc) = 0 [pid 5011] close(3) = 0 [pid 5011] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc00009f218, 0) = -1 ENOENT (No such file or directory) [pid 5011] newfstatat(AT_FDCWD, "/sbin/mkswap", [pid 5012] tgkill(5011, 5011, SIGURG [pid 5013] epoll_pwait(4, [pid 5012] <... tgkill resumed>) = 0 [pid 5011] <... newfstatat resumed>{st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5011] openat(AT_FDCWD, "/root/any-file1376123678", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 3 [pid 5011] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850069, u64=9199135656638414869}}) = -1 EPERM (Operation not permitted) [pid 5011] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5011] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5011] unlinkat(AT_FDCWD, "/root/any-file1376123678", 0) = 0 [pid 5011] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5011] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850070, u64=9199135656638414870}} [pid 5012] getpid( [pid 5011] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5012] <... getpid resumed>) = 5011 [pid 5011] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5011] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5011] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5011] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850071, u64=9199135656638414871}}) = 0 [pid 5011] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 1 [pid 5011] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4254597121, u64=9199135656622161921}}) = 0 [pid 5011] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5013] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4254597121, u64=9199135656622161921}}], 128, 572, NULL, 0) = 1 [pid 5013] epoll_pwait(4, [pid 5011] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5011] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5011] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5011] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5011] getpid() = 5011 [pid 5011] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5011] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5016 attached [pid 5016] setpgid(0, 0) = 0 [pid 5016] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] getpid( [pid 5016] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5016] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... getpid resumed>) = 5011 [pid 5016] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5016] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5016] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5016] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5016] getppid() = 5011 [pid 5016] dup3(7, 0, 0) = 0 [pid 5016] dup3(9, 1, 0) = 1 [pid 5016] dup3(9, 2, 0) = 2 [pid 5016] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5016] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc000076d20 /* 10 vars */ [pid 5013] <... epoll_pwait resumed>[], 128, 527, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5011] <... clone resumed>) = 5016 [pid 5011] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 0 [pid 5011] close(11) = 0 [pid 5011] read(10, "", 8) = 0 [pid 5011] close(10) = 0 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5016] <... execve resumed>) = 0 [pid 5014] <... futex resumed>) = 0 [pid 5011] close(7) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8fc) = 0 [pid 5011] close(9) = 0 [pid 5011] waitid(P_PID, 5016, [pid 5014] read(8, 0xc001176000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=720321297} [pid 5016] brk(NULL) = 0x555556c75000 [pid 5016] brk(0x555556c75e00) = 0x555556c75e00 [pid 5016] arch_prctl(ARCH_SET_FS, 0x555556c75480) = 0 [pid 5016] set_tid_address(0x555556c75750) = 5016 [pid 5016] set_robust_list(0x555556c75760, 24) = 0 [pid 5016] rseq(0x555556c75da0, 0x20, 0, 0x53053053) = 0 [pid 5016] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5016] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5016] getrandom("\xc3\x96\x5f\xd5\x31\x80\x6d\x1c", 8, GRND_NONBLOCK) = 8 [pid 5016] brk(NULL) = 0x555556c75e00 [pid 5016] brk(0x555556c96e00) = 0x555556c96e00 [pid 5016] brk(0x555556c97000) = 0x555556c97000 [pid 5016] mprotect(0x7f02fdd1d000, 376832, PROT_READ) = 0 [pid 5016] getpid() = 5016 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "10000000000", 11) = 11 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5016] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5016] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "0", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5016] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "100", 3) = 3 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "0", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "0", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "7 4 1 3", 7) = 7 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "1", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "1", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "0", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "5016", 4) = 4 [pid 5016] close(3) = 0 [pid 5016] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5016] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5016] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5016] chmod("/syzcgroup/unified", 0777) = 0 [pid 5016] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5016] write(3, "+cpu", 4) = 4 [pid 5016] write(3, "+io", 3) = 3 [pid 5016] write(3, "+pids", 5) = 5 [pid 5016] close(3) = 0 [pid 5016] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5016] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 995, NULL, 0) = 1 [pid 5016] umount2("/syzcgroup/net", 0 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5016] <... umount2 resumed>) = 0 [pid 5013] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "devices" [pid 5013] read(8, [pid 5016] <... mount resumed>) = 0 [pid 5013] <... read resumed>0xc0000a0826, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5016] umount2("/syzcgroup/net", 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5016] <... umount2 resumed>) = 0 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio" [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=570515312} [pid 5016] <... mount resumed>) = 0 [ 195.826410][ T5016] cgroup: Unknown subsys name 'net' [pid 5016] umount2("/syzcgroup/net", 0) = 0 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5016] umount2("/syzcgroup/net", 0) = 0 [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5016] chmod("/syzcgroup/net", 0777) = 0 [pid 5016] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5016] umount2("/syzcgroup/cpu", 0) = 0 [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5016] umount2("/syzcgroup/cpu", 0) = 0 [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5016] umount2("/syzcgroup/cpu", 0) = 0 [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5016] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 573, NULL, 0) = 1 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] read(8, [pid 5012] sched_yield( [pid 5013] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5012] <... sched_yield resumed>) = 0 [pid 5013] read(8, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5013] <... read resumed>0xc0000a084f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... futex resumed>) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5016] <... mount resumed>) = 0 [pid 5013] epoll_pwait(4, [pid 5016] umount2("/syzcgroup/cpu", 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=382093317} [pid 5016] <... umount2 resumed>) = 0 [ 196.012406][ T5016] cgroup: Unknown subsys name 'rlimit' [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5016] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5016] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5016] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "1", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "1", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "N", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "N", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "N", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "N", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5016] write(3, "0", 1) = 1 [pid 5016] close(3) = 0 [pid 5016] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5016] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5016] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 384, NULL, 0) = 1 [pid 5016] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5016] close(3) = 0 [pid 5016] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5013] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5016] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5016] close(3) = 0 [pid 5016] chmod("/dev/raw-gadget", 0666) = 0 [pid 5013] read(8, [pid 5012] sched_yield( [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5016] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5016] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5013] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5012] <... sched_yield resumed>) = 0 [pid 5013] read(8, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5013] <... read resumed>0xc0000a086d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5016] <... sendto resumed>) = 36 [pid 5016] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5016}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = 0 [pid 5016] recvfrom(4, [pid 5012] epoll_pwait(4, [pid 5016] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5016] <... socket resumed>) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5013] epoll_pwait(4, [pid 5016] close(5) = 0 [pid 5016] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=173767651} [pid 5016] <... sendto resumed>) = 36 [pid 5016] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5016] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5016] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5016] close(5) = 0 [pid 5016] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5016] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5016}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5016] close(3) = 0 [pid 5016] close(4) = 0 [pid 5016] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5016] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5016] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5016] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5016] close(3) = 0 [pid 5016] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5016] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5016] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5016] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 5016] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f02fe9fe000 [pid 5016] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5016] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f02fe9fe000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5018 attached [pid 5018] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5018] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 194, NULL, 0) = 1 [pid 5018] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5018] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGTRAP, NULL, [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5018] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, [pid 5013] <... futex resumed>) = 1 [pid 5018] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5013] read(8, [pid 5018] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, [pid 5013] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5012] <... futex resumed>) = 0 [pid 5013] read(8, 0xc0000a0880, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5013] epoll_pwait(4, [pid 5018] rt_sigaction(SIGBUS, NULL, [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5013] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5018] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=32197004} [pid 5018] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5018] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGXFSZ, NULL, [pid 5013] <... epoll_pwait resumed>[], 128, 53, NULL, 0) = 0 [pid 5018] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5018] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973166681} [pid 5018] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5018] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5018] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffcd5e1cb28 /* 10 vars */ [pid 5016] <... clone3 resumed>) = 5018 [pid 5016] munmap(0x7f02fe9fe000, 36864) = 0 [pid 5016] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5018] <... execve resumed>) = 0 [pid 5018] brk(NULL) = 0x55e28ebb3000 [pid 5018] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa8b240d000 [pid 5018] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd79206820, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa8b234a000 [pid 5018] mmap(0x7fa8b2359000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fa8b2359000 [pid 5018] mmap(0x7fa8b23e1000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fa8b23e1000 [pid 5018] mmap(0x7fa8b2409000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fa8b2409000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5018] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5018] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5018] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5018] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa8b2199000 [pid 5018] mmap(0x7fa8b21c1000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fa8b21c1000 [pid 5018] mmap(0x7fa8b22e4000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fa8b22e4000 [pid 5018] mmap(0x7fa8b2337000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa8b2337000 [pid 5018] mmap(0x7fa8b233d000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa8b233d000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa8b2189000 [pid 5018] mmap(0x7fa8b218c000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa8b218c000 [pid 5018] mmap(0x7fa8b2192000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fa8b2192000 [pid 5018] mmap(0x7fa8b2195000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa8b2195000 [pid 5018] mmap(0x7fa8b2197000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa8b2197000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd792067c0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa8b2162000 [pid 5018] mprotect(0x7fa8b2169000, 114688, PROT_NONE) = 0 [pid 5018] mmap(0x7fa8b2169000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fa8b2169000 [pid 5018] mmap(0x7fa8b217d000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa8b217d000 [pid 5018] mmap(0x7fa8b2185000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa8b2185000 [pid 5018] mmap(0x7fa8b2187000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa8b2187000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa8b210d000 [pid 5018] mmap(0x7fa8b210f000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa8b210f000 [pid 5018] mmap(0x7fa8b213b000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fa8b213b000 [pid 5018] mmap(0x7fa8b2160000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fa8b2160000 [pid 5018] close(3) = 0 [pid 5018] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa8b210b000 [pid 5018] arch_prctl(ARCH_SET_FS, 0x7fa8b210c380) = 0 [pid 5018] set_tid_address(0x7fa8b210c650) = 5018 [pid 5018] set_robust_list(0x7fa8b210c660, 24) = 0 [pid 5018] rseq(0x7fa8b210cd20, 0x20, 0, 0x53053053) = 0 [pid 5018] mprotect(0x7fa8b2337000, 16384, PROT_READ) = 0 [pid 5018] mprotect(0x7fa8b2160000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7fa8b2185000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7fa8b2195000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7fa8b2409000, 12288, PROT_READ) = 0 [pid 5018] mprotect(0x55e25292b000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7fa8b2442000, 8192, PROT_READ) = 0 [pid 5018] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5018] statfs("/sys/fs/selinux", 0x7ffd79207570) = -1 ENOENT (No such file or directory) [pid 5018] statfs("/selinux", 0x7ffd79207570) = -1 ENOENT (No such file or directory) [pid 5018] getrandom("\xa4\x65\xf0\x4d\x24\x2c\xed\xf4", 8, GRND_NONBLOCK) = 8 [pid 5018] brk(NULL) = 0x55e28ebb3000 [pid 5018] brk(0x55e28ebd4000) = 0x55e28ebd4000 [pid 5018] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5018] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5018] read(3, "", 1024) = 0 [pid 5018] close(3) = 0 [pid 5018] access("/etc/selinux/config", F_OK) = 0 [pid 5018] getpid() = 5018 [pid 5018] rt_sigaction(SIGCHLD, {sa_handler=0x7fa8b238cc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa8b21d0ad0}, NULL, 8) = 0 [pid 5018] getppid() = 5016 [pid 5018] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5018] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5018] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5018] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGINT, {sa_handler=0x7fa8b238cc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa8b21d0ad0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa8b21d0ad0}, NULL, 8) = 0 [pid 5018] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5018] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffd792070a8, 0) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5018] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55e28ebb3d40 /* 10 vars */) = 0 [pid 5018] brk(NULL) = 0x557f121a1000 [pid 5018] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f63dc908000 [pid 5018] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffde039dbe0, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f63dc845000 [pid 5018] mmap(0x7f63dc854000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f63dc854000 [pid 5018] mmap(0x7f63dc8dc000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f63dc8dc000 [pid 5018] mmap(0x7f63dc904000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f63dc904000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5018] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5018] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5018] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5018] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f63dc694000 [pid 5018] mmap(0x7f63dc6bc000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f63dc6bc000 [pid 5018] mmap(0x7f63dc7df000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f63dc7df000 [pid 5018] mmap(0x7f63dc832000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f63dc832000 [pid 5018] mmap(0x7f63dc838000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f63dc838000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f63dc684000 [pid 5018] mmap(0x7f63dc687000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f63dc687000 [pid 5018] mmap(0x7f63dc68d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f63dc68d000 [pid 5018] mmap(0x7f63dc690000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f63dc690000 [pid 5018] mmap(0x7f63dc692000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f63dc692000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffde039db80, 0) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f63dc65d000 [pid 5018] mprotect(0x7f63dc664000, 114688, PROT_NONE) = 0 [pid 5018] mmap(0x7f63dc664000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f63dc664000 [pid 5018] mmap(0x7f63dc678000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f63dc678000 [pid 5018] mmap(0x7f63dc680000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f63dc680000 [pid 5018] mmap(0x7f63dc682000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f63dc682000 [pid 5018] close(3) = 0 [pid 5018] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5018] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5018] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5018] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f63dc608000 [pid 5018] mmap(0x7f63dc60a000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f63dc60a000 [pid 5018] mmap(0x7f63dc636000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f63dc636000 [pid 5018] mmap(0x7f63dc65b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f63dc65b000 [pid 5018] close(3) = 0 [pid 5018] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f63dc606000 [pid 5018] arch_prctl(ARCH_SET_FS, 0x7f63dc607380) = 0 [pid 5018] set_tid_address(0x7f63dc607650) = 5018 [pid 5018] set_robust_list(0x7f63dc607660, 24) = 0 [pid 5018] rseq(0x7f63dc607d20, 0x20, 0, 0x53053053) = 0 [pid 5018] mprotect(0x7f63dc832000, 16384, PROT_READ) = 0 [pid 5018] mprotect(0x7f63dc65b000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7f63dc680000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7f63dc690000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7f63dc904000, 12288, PROT_READ) = 0 [pid 5018] mprotect(0x557eda49c000, 4096, PROT_READ) = 0 [pid 5018] mprotect(0x7f63dc93d000, 8192, PROT_READ) = 0 [pid 5018] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5018] statfs("/sys/fs/selinux", 0x7ffde039e930) = -1 ENOENT (No such file or directory) [pid 5018] statfs("/selinux", 0x7ffde039e930) = -1 ENOENT (No such file or directory) [pid 5018] getrandom("\xb9\xc0\x4c\x96\xdf\x74\xd5\x56", 8, GRND_NONBLOCK) = 8 [pid 5018] brk(NULL) = 0x557f121a1000 [pid 5018] brk(0x557f121c2000) = 0x557f121c2000 [pid 5018] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5018] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5018] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5018] read(3, "", 1024) = 0 [pid 5018] close(3) = 0 [pid 5018] access("/etc/selinux/config", F_OK) = 0 [pid 5018] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5018] lseek(3, 0, SEEK_END) = 128000000 [pid 5018] lseek(3, 0, SEEK_SET) = 0 [pid 5018] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5018] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5018] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5018] lseek(3, 4086, SEEK_SET) = 4086 [pid 5018] write(3, "SWAPSPACE2", 10) = 10 [pid 5018] fsync(3) = 0 [pid 5018] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5018] exit_group(0) = ? [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 976, NULL, 0) = 1 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5012] <... futex resumed>) = 0 [pid 5013] read(8, 0xc0000a08b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=352668069} [pid 5018] +++ exited with 0 +++ [pid 5016] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5016] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f02fdc411f0}, NULL, 8) = 0 [pid 5016] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5016] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5018, si_uid=0, si_status=0, si_utime=0, si_stime=32 /* 0.32 s */} --- [pid 5016] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 356, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992238280}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988545707}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=974672649}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988838830}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992118104}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=957354424}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 959, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5014] epoll_pwait(4, [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=13335353}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 19, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992906305}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993856148}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=988984433}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989326903}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993087588}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994027459}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989488626}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993090809}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992700601}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=960159363}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 963, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5014] epoll_pwait(4, [pid 5013] epoll_pwait(4, [pid 5014] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=13268195}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 21, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989570243} [pid 5014] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=993266783} [pid 5014] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983877506} [pid 5014] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982928742}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979245418}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978719111} [pid 5014] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983010972}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983074938}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982279230} [pid 5014] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=951874083} [pid 5014] <... epoll_pwait resumed>[], 128, 962, NULL, 0) = 0 [pid 5014] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5013] epoll_pwait(4, [pid 5014] epoll_pwait(4, [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=11981871}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 27, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [ 224.301084][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 224.308023][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985035378}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=987535409} [pid 5013] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982138627} [pid 5013] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982106994}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980984039} [pid 5013] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981148972}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985576388}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980456363} [pid 5013] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978709672} [pid 5013] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=949765594} [pid 5013] <... epoll_pwait resumed>[], 128, 960, NULL, 0) = 0 [pid 5013] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=10122843}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 27, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981878806}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984212813}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983378980}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=979572346}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980220718} [pid 5014] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978412774}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=983712088}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=969692135}) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984708416} [pid 5014] <... epoll_pwait resumed>[], 128, 986, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=949225847} [pid 5014] <... epoll_pwait resumed>[], 128, 961, NULL, 0) = 0 [pid 5014] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5014] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5014] epoll_pwait(4, [pid 5013] epoll_pwait(4, [pid 5014] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=9517987}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 23, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980287124} [pid 5013] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982162990} [pid 5013] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980523804}) = -1 ETIMEDOUT (Connection timed out) [pid 5013] <... epoll_pwait resumed>[], 128, 994, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=978802356} [pid 5013] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980817175} [pid 5013] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980521106} [pid 5013] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=985019494} [pid 5013] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982052349} [pid 5013] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984397008} [pid 5016] <... swapon resumed>) = 0 [pid 5016] write(1, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 335) = 335 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4270850071, u64=9199135656638414871}}], 128, 995, NULL, 0) = 1 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5016] exit_group(0 [pid 5013] read(8, [pid 5012] <... futex resumed>) = 0 [pid 5016] <... exit_group resumed>) = ? [pid 5013] <... read resumed>"write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 841) = 335 [pid 5013] read(8, 0xc0004c7206, 1530) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=618899215} [pid 5016] +++ exited with 0 +++ [pid 5013] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=4270850071, u64=9199135656638414871}}], 128, 624, NULL, 0) = 1 [pid 5011] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5016, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5013] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5016, si_uid=0, si_status=0, si_utime=0, si_stime=5490 /* 54.90 s */} --- [pid 5013] rt_sigreturn({mask=[]}) = 1 [pid 5013] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5013] read(8, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5013] <... read resumed>"", 1530) = 0 [pid 5012] <... futex resumed>) = 0 [pid 5013] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001172de4) = 0 [pid 5013] close(8) = 0 [pid 5013] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] epoll_pwait(4, [ 251.775415][ T5016] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=598741919} [pid 5011] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... futex resumed>) = 0 [pid 5011] <... futex resumed>) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5012] getpid( [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5011] <... openat resumed>) = 7 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5011] rt_sigreturn({mask=[]}) = 7 [pid 5011] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5011] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5011] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850072, u64=9199135656638414872}}) = 0 [pid 5011] pread64(7, "00000000", 8, 0) = 8 [pid 5013] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=4270850072, u64=9199135656638414872}}], 128, 600, NULL, 0) = 1 [pid 5011] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfc24) = 0 [pid 5011] close(7 [pid 5013] epoll_pwait(4, [pid 5011] <... close resumed>) = 0 [pid 5013] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5011] clone(child_stack=0xc0013a0000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5026 attached [pid 5013] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5011] <... clone resumed>, tls=0xc00138e090) = 5026 [pid 5026] gettid( [pid 5011] rt_sigprocmask(SIG_SETMASK, [], [pid 5026] <... gettid resumed>) = 5026 [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] sigaltstack(NULL, [pid 5013] <... memfd_create resumed>) = 7 [pid 5012] epoll_pwait(4, [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5026] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5013] fcntl(7, F_GETFL [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5026] sigaltstack({ss_sp=0xc001390000, ss_flags=0, ss_size=32768}, [pid 5011] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] <... sigaltstack resumed>NULL) = 0 [pid 5013] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5012] getpid( [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5011] <... futex resumed>) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] gettid( [pid 5014] <... memfd_create resumed>) = 8 [pid 5026] <... gettid resumed>) = 5026 [pid 5026] futex(0x236c718, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] fcntl(8, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5014] ftruncate(8, 4194304) = 0 [pid 5013] ftruncate(7, 4194304 [pid 5012] <... getpid resumed>) = 5011 [pid 5014] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0) = 0x7fa9e4bbf000 [pid 5013] <... ftruncate resumed>) = 0 [pid 5012] tgkill(5011, 5011, SIGURG [pid 5014] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5011] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5013] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5011] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] <... mmap resumed>) = 0x7fa9e47bf000 [pid 5011] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5013] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5011] <... rt_sigreturn resumed>) = 202 [pid 5013] <... memfd_create resumed>) = 9 [pid 5012] epoll_pwait(4, [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] fcntl(9, F_GETFL [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5013] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5012] getpid( [pid 5013] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5012] <... getpid resumed>) = 5011 [pid 5013] <... memfd_create resumed>) = 10 [pid 5012] tgkill(5011, 5013, SIGURG [pid 5013] fcntl(10, F_GETFL [pid 5012] <... tgkill resumed>) = 0 [pid 5013] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5014] <... memfd_create resumed>) = 11 [pid 5013] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5013] rt_sigreturn({mask=[]} [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5013] <... rt_sigreturn resumed>) = 32770 [pid 5012] <... futex resumed>) = 1 [pid 5015] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5014] fcntl(11, F_GETFL [pid 5013] ftruncate(10, 4194304 [pid 5015] <... memfd_create resumed>) = 12 [pid 5013] <... ftruncate resumed>) = 0 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5013] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 5012] epoll_pwait(4, [pid 5014] ftruncate(11, 16777216 [pid 5013] <... mmap resumed>) = 0x7fa9e43bf000 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5014] <... ftruncate resumed>) = 0 [pid 5014] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0) = 0x7fa9e33bf000 [pid 5013] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5014] newfstatat(AT_FDCWD, ".", [pid 5013] <... memfd_create resumed>) = 13 [pid 5014] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5015] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 14 [pid 5014] newfstatat(AT_FDCWD, "/root", [pid 5013] fcntl(13, F_GETFL [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5013] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5013] ftruncate(13, 16777216 [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... ftruncate resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5015] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5013] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0 [pid 5011] <... futex resumed>) = 0 [pid 5015] <... futex resumed>) = 1 [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5013] <... mmap resumed>) = 0x7fa9e23bf000 [pid 5011] <... futex resumed>) = 1 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = 0 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x232d868, FUTEX_WAKE_PRIVATE, 1 [pid 5013] fcntl(14, F_GETFL [pid 5011] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5011] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5011] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] ftruncate(14, 4194304 [pid 5012] epoll_pwait(4, [pid 5011] <... futex resumed>) = 0 [pid 5014] ftruncate(9, 16777216 [pid 5013] <... ftruncate resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5011] futex(0x232d868, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... ftruncate resumed>) = 0 [pid 5013] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 14, 0 [pid 5014] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0 [pid 5013] <... mmap resumed>) = 0x7fa9e1fbf000 [pid 5014] <... mmap resumed>) = 0x7fa9e0fbf000 [pid 5014] fcntl(12, F_GETFL [pid 5013] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5014] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5013] <... memfd_create resumed>) = 15 [pid 5014] ftruncate(12, 4194304) = 0 [pid 5013] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5014] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 5012] <... futex resumed>) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5014] <... mmap resumed>) = 0x7fa9e0bbf000 [pid 5015] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5014] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 16 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] fcntl(16, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5014] ftruncate(16, 16777216) = 0 [pid 5012] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... futex resumed>) = 0 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5012] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5014] newfstatat(AT_FDCWD, ".", [pid 5013] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5012] <... futex resumed>) = 0 [pid 5014] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5013] clone(child_stack=0xc00139c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5014] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5012] epoll_pwait(4, ./strace-static-x86_64: Process 5027 attached [pid 5015] newfstatat(AT_FDCWD, "/root", [pid 5014] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5013] <... clone resumed>, tls=0xc00138e490) = 5027 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] gettid( [pid 5015] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5014] <... linkat resumed>) = 0 [pid 5013] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5013] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] <... gettid resumed>) = 5027 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] sigaltstack(NULL, [pid 5013] futex(0x236c8a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5012] clone(child_stack=0xc001334000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5027] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5012] <... clone resumed>, tls=0xc001312890) = 5028 [pid 5012] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5028 attached [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] gettid() = 5028 [pid 5027] sigaltstack({ss_sp=0xc0013a2000, ss_flags=0, ss_size=32768}, [pid 5028] sigaltstack(NULL, [pid 5012] epoll_pwait(4, [pid 5028] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] sigaltstack({ss_sp=0xc001324000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5028] gettid( [pid 5027] <... sigaltstack resumed>NULL) = 0 [pid 5028] <... gettid resumed>) = 5028 [pid 5028] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5012] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5014] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5014] fcntl(15, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5014] ftruncate(15, 16777216 [pid 5012] epoll_pwait(4, [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5014] <... ftruncate resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5014] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0) = 0x7fa9dfbbf000 [pid 5012] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 16, 0) = 0x7fa9debbf000 [pid 5028] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5028] newfstatat(AT_FDCWD, "/root", [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0) = 0 [pid 5027] gettid() = 5027 [pid 5012] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] write(2, "2024/03/16 20:24:36 executed programs: 0\n", 41 [pid 5014] <... futex resumed>) = 0 [pid 5014] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 02024/03/16 20:24:36 executed programs: 0 [pid 5028] newfstatat(AT_FDCWD, ".", [pid 5027] <... write resumed>) = 41 [pid 5014] <... linkat resumed>) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5015] epoll_pwait(4, [pid 5027] mkdirat(AT_FDCWD, "./syzkaller-testdir2258708829", 0700 [pid 5015] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5015] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5015] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5014] mkdirat(AT_FDCWD, "./syzkaller-testdir118102250", 0700 [pid 5012] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5012] clone(child_stack=0xc001330000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5029 attached [pid 5029] gettid() = 5029 [pid 5012] <... clone resumed>, tls=0xc00138e890) = 5029 [pid 5029] sigaltstack(NULL, [pid 5012] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5029] sigaltstack({ss_sp=0xc0013b4000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5029] gettid( [pid 5012] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] <... gettid resumed>) = 5029 [pid 5029] mkdirat(AT_FDCWD, "./syzkaller-testdir1145613009", 0700 [pid 5012] clone(child_stack=0xc001344000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5027] <... mkdirat resumed>) = 0 ./strace-static-x86_64: Process 5030 attached [pid 5027] newfstatat(AT_FDCWD, ".", [pid 5030] gettid( [pid 5012] <... clone resumed>, tls=0xc001312c90) = 5030 [pid 5030] <... gettid resumed>) = 5030 [pid 5012] rt_sigprocmask(SIG_SETMASK, [], [pid 5030] sigaltstack(NULL, [pid 5012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5030] sigaltstack({ss_sp=0xc001334000, ss_flags=0, ss_size=32768}, [pid 5015] <... linkat resumed>) = 0 [pid 5030] <... sigaltstack resumed>NULL) = 0 [pid 5012] epoll_pwait(4, [pid 5030] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5012] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] gettid( [pid 5012] <... futex resumed>) = 1 [pid 5030] <... gettid resumed>) = 5030 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5030] newfstatat(AT_FDCWD, "/root", [pid 5029] <... mkdirat resumed>) = 0 [pid 5027] futex(0xc00138e548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] newfstatat(AT_FDCWD, "/root", [pid 5015] mkdirat(AT_FDCWD, "./syzkaller-testdir2521011480", 0700 [pid 5030] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 5029] newfstatat(AT_FDCWD, ".", [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5014] <... mkdirat resumed>) = 0 [pid 5030] <... linkat resumed>) = 0 [pid 5028] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2258708829", 0777 [pid 5015] <... mkdirat resumed>) = 0 [pid 5014] newfstatat(AT_FDCWD, ".", [pid 5012] epoll_pwait(4, [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5015] newfstatat(AT_FDCWD, ".", [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] mkdirat(AT_FDCWD, "./syzkaller-testdir2591511217", 0700 [pid 5029] newfstatat(AT_FDCWD, "/root", [pid 5028] <... fchmodat resumed>) = 0 [pid 5015] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5014] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5012] futex(0xc00138e548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = 0 [pid 5015] newfstatat(AT_FDCWD, "/root", [pid 5014] newfstatat(AT_FDCWD, "/root", [pid 5030] <... mkdirat resumed>) = 0 [pid 5030] newfstatat(AT_FDCWD, ".", [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] pipe2( [pid 5015] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5014] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] <... pipe2 resumed>[17, 18], O_CLOEXEC) = 0 [pid 5030] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] fcntl(17, F_GETFL [pid 5012] epoll_pwait(4, [pid 5027] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5014] fchmodat(AT_FDCWD, "/root/syzkaller-testdir118102250", 0777 [pid 5027] fcntl(17, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5030] newfstatat(AT_FDCWD, "/root", [pid 5027] <... fcntl resumed>) = 0 [pid 5015] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2521011480", 0777 [pid 5014] <... fchmodat resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4270850073, u64=9199135656638414873}}) = 0 [pid 5027] fcntl(18, F_GETFL [pid 5015] <... fchmodat resumed>) = 0 [pid 5014] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] fcntl(18, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4254597122, u64=9199135656622161922}} [pid 5030] futex(0xc001312d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5029] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1145613009", 0777 [pid 5027] pipe2( [pid 5029] <... fchmodat resumed>) = 0 [pid 5027] <... pipe2 resumed>[19, 20], O_CLOEXEC) = 0 [pid 5029] pipe2([21, 22], O_CLOEXEC) = 0 [pid 5027] fcntl(19, F_GETFL [pid 5029] fcntl(21, F_GETFL [pid 5027] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5012] epoll_pwait(4, [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5029] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5027] <... fcntl resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4238344193, u64=9199135656605908993}} [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4222091265, u64=9199135656589656065}} [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5029] fcntl(22, F_GETFL [pid 5027] fcntl(20, F_GETFL [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4254597122, u64=9199135656622161922}}], 128, 0, NULL, 0) = 1 [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5027] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5029] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5027] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5012] futex(0xc001312d48, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... fcntl resumed>) = 0 [pid 5027] <... fcntl resumed>) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4205838337, u64=9199135656573403137}} [pid 5027] futex(0xc00138e548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] <... futex resumed>) = 0 [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5029] pipe2( [pid 5030] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2591511217", 0777 [pid 5029] <... pipe2 resumed>[23, 24], O_CLOEXEC) = 0 [pid 5029] fcntl(23, F_GETFL) = 0 (flags O_RDONLY) [pid 5030] <... fchmodat resumed>) = 0 [pid 5029] fcntl(23, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5030] pipe2( [pid 5012] epoll_pwait(4, [pid 5030] <... pipe2 resumed>[25, 26], O_CLOEXEC) = 0 [pid 5029] <... fcntl resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4205838337, u64=9199135656573403137}}], 128, 0, NULL, 0) = 1 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 23, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4189585409, u64=9199135656557150209}}) = 0 [pid 5029] fcntl(24, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(25, F_GETFL [pid 5012] futex(0xc00138e548, FUTEX_WAKE_PRIVATE, 1 [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5030] fcntl(25, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4173332481, u64=9199135656540897281}}) = 0 [pid 5027] pipe2( [pid 5030] fcntl(26, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(26, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5027] <... pipe2 resumed>[27, 28], O_CLOEXEC) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4157079553, u64=9199135656524644353}}) = 0 [pid 5030] pipe2([29, 30], O_CLOEXEC) = 0 [pid 5030] fcntl(29, F_GETFL) = 0 (flags O_RDONLY) [pid 5030] fcntl(29, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4140826625, u64=9199135656508391425}}) = 0 [pid 5030] fcntl(30, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5030] fcntl(30, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4124573697, u64=9199135656492138497}} [pid 5012] epoll_pwait(4, [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5027] fcntl(27, F_GETFL [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4157079553, u64=9199135656524644353}}, {events=EPOLLOUT, data={u32=4124573697, u64=9199135656492138497}}], 128, 0, NULL, 0) = 2 [pid 5027] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5030] pipe2([31, 32], O_CLOEXEC) = 0 [pid 5030] fcntl(31, F_GETFL) = 0 (flags O_RDONLY) [pid 5027] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] futex(0xc001312d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... fcntl resumed>) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4108320769, u64=9199135656475885569}} [pid 5012] <... futex resumed>) = 1 [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5027] fcntl(28, F_GETFL [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4092067841, u64=9199135656459632641}} [pid 5027] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5027] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4075814913, u64=9199135656443379713}} [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5027] pipe2([33, 34], O_CLOEXEC) = 0 [pid 5029] pipe2( [pid 5027] fcntl(33, F_GETFL [pid 5012] epoll_pwait(4, [pid 5027] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] fcntl(33, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5029] <... pipe2 resumed>[35, 36], O_CLOEXEC) = 0 [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=4092067841, u64=9199135656459632641}}, {events=EPOLLOUT, data={u32=4075814913, u64=9199135656443379713}}], 128, 0, NULL, 0) = 2 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4059561985, u64=9199135656427126785}}) = 0 [pid 5029] fcntl(35, F_GETFL [pid 5027] pipe2( [pid 5012] getpid( [pid 5027] <... pipe2 resumed>[37, 38], O_CLOEXEC) = 0 [pid 5027] fcntl(37, F_GETFL [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5012] <... getpid resumed>) = 5011 [pid 5027] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] fcntl(37, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5029] fcntl(35, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4043309057, u64=9199135656410873857}} [pid 5012] tgkill(5011, 5027, SIGURG [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5027] fcntl(38, F_GETFL [pid 5029] <... fcntl resumed>) = 0 [pid 5027] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5012] <... tgkill resumed>) = 0 [pid 5027] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5027] rt_sigreturn({mask=[]} [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 35, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=4027056129, u64=9199135656394620929}} [pid 5027] <... rt_sigreturn resumed>) = 1 [pid 5027] fcntl(38, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5027] <... fcntl resumed>) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2859466753, u64=9199135487723307009}}) = 0 [pid 5027] pipe2( [pid 5029] fcntl(36, F_GETFL [pid 5027] <... pipe2 resumed>[39, 40], O_CLOEXEC) = 0 [pid 5012] epoll_pwait(4, [pid 5027] fcntl(39, F_GETFL) = 0 (flags O_RDONLY) [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5027] fcntl(39, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2843213825, u64=9199135487707054081}} [pid 5029] fcntl(36, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2859466753, u64=9199135487723307009}}], 128, 0, NULL, 0) = 1 [pid 5027] fcntl(40, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5027] fcntl(40, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2826960897, u64=9199135487690801153}}) = 0 [pid 5027] pipe2([41, 42], O_CLOEXEC) = 0 [pid 5027] fcntl(41, F_GETFL) = 0 (flags O_RDONLY) [pid 5027] fcntl(41, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 41, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2810707969, u64=9199135487674548225}}) = 0 [pid 5027] fcntl(42, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5027] fcntl(42, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5029] <... fcntl resumed>) = 0 [pid 5012] futex(0xc001312d48, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 42, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2794455041, u64=9199135487658295297}}) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] fcntl(41, F_GETFL [pid 5012] <... futex resumed>) = 1 [pid 5030] fcntl(24, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5027] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5030] <... fcntl resumed>) = 0 [pid 5027] fcntl(41, F_SETFL, O_RDONLY [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2778202113, u64=9199135487642042369}} [pid 5027] <... fcntl resumed>) = 0 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5027] fcntl(40, F_GETFL [pid 5030] pipe2( [pid 5027] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5030] <... pipe2 resumed>[43, 44], O_CLOEXEC) = 0 [pid 5027] fcntl(40, F_SETFL, O_WRONLY [pid 5012] epoll_pwait(4, [pid 5030] fcntl(43, F_GETFL [pid 5027] <... fcntl resumed>) = 0 [pid 5030] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2826960897, u64=9199135487690801153}}, {events=EPOLLOUT, data={u32=2794455041, u64=9199135487658295297}}, {events=EPOLLOUT, data={u32=2778202113, u64=9199135487642042369}}], 128, 0, NULL, 0) = 3 [pid 5030] fcntl(43, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5027] fcntl(38, F_GETFL [pid 5030] <... fcntl resumed>) = 0 [pid 5027] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 43, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2761949185, u64=9199135487625789441}} [pid 5027] futex(0xc00138e548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5030] fcntl(44, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5029] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5030] fcntl(44, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2745696257, u64=9199135487609536513}} [pid 5029] <... mmap resumed>) = 0xc001400000 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] getpid( [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5029] read(37, [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5030, SIGURG [pid 5029] <... read resumed>0xc001400000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... tgkill resumed>) = 0 [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0xc00138e548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5027] <... futex resumed>) = 0 [pid 5030] rt_sigreturn({mask=[]} [pid 5027] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2729443329, u64=9199135487593283585}} [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5030] fcntl(31, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] futex(0xc001312d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... epoll_ctl resumed>) = 0 [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5029] fcntl(34, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5029] fcntl(34, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5027] fcntl(35, F_GETFL [pid 5029] <... fcntl resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2713190401, u64=9199135487577030657}} [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2745696257, u64=9199135487609536513}}, {events=EPOLLOUT, data={u32=2729443329, u64=9199135487593283585}}], 128, 0, NULL, 0) = 2 [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5029] pipe2( [pid 5027] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5029] <... pipe2 resumed>[45, 46], O_CLOEXEC) = 0 [pid 5029] fcntl(45, F_GETFL [pid 5012] futex(0xc001312d48, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5012] <... futex resumed>) = 1 [pid 5030] read(17, [pid 5029] fcntl(45, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5030] <... read resumed>0xc001420000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 45, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2696937473, u64=9199135487560777729}} [pid 5027] fcntl(35, F_SETFL, O_RDONLY [pid 5030] fcntl(38, F_SETFL, O_WRONLY [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5030] <... fcntl resumed>) = 0 [pid 5029] fcntl(46, F_GETFL [pid 5027] <... fcntl resumed>) = 0 [pid 5030] pipe2( [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5012] epoll_pwait(4, [pid 5030] <... pipe2 resumed>[47, 48], O_CLOEXEC) = 0 [pid 5029] fcntl(46, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2713190401, u64=9199135487577030657}}], 128, 0, NULL, 0) = 1 [pid 5030] getpid( [pid 5029] <... fcntl resumed>) = 0 [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... getpid resumed>) = 5011 [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5030] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5015] fcntl(43, F_GETFL [pid 5030] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5027] futex(0xc00138e548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5015] fcntl(43, F_SETFL, O_RDONLY [pid 5012] getpid( [pid 5030] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5015] <... fcntl resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5015] fcntl(24, F_GETFL [pid 5012] tgkill(5011, 5030, SIGURG [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) ./strace-static-x86_64: Process 5031 attached [pid 5015] fcntl(24, F_SETFL, O_WRONLY [pid 5012] <... tgkill resumed>) = 0 [pid 5015] <... fcntl resumed>) = 0 [pid 5015] fcntl(22, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5015] fcntl(22, F_SETFL, O_WRONLY [pid 5012] epoll_pwait(4, [pid 5015] <... fcntl resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] pipe2([49, 50], O_CLOEXEC) = 0 [pid 5031] setpgid(0, 0 [pid 5015] getpid( [pid 5031] <... setpgid resumed>) = 0 [pid 5015] <... getpid resumed>) = 5011 [pid 5031] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] read(21, [pid 5012] getpid( [pid 5015] <... read resumed>0xc001440000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... getpid resumed>) = 5011 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2680684545, u64=9199135487544524801}} [pid 5012] tgkill(5011, 5015, SIGURG [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5015] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5015] rt_sigreturn({mask=[]} [pid 5012] epoll_pwait(4, [pid 5015] <... rt_sigreturn resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] fcntl(32, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] fcntl(32, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5015] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2664431617, u64=9199135487528271873}} [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5015] fcntl(31, F_GETFL [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5031] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] fcntl(31, F_SETFL, O_RDONLY) = 0 [pid 5015] fcntl(30, F_GETFL [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5012] epoll_pwait(4, [pid 5015] fcntl(30, F_SETFL, O_WRONLY) = 0 [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2664431617, u64=9199135487528271873}}], 128, 0, NULL, 0) = 1 [pid 5015] fcntl(26, F_GETFL [pid 5012] futex(0xc00138e548, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5012] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5031] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] read(25, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... read resumed>0xc001460000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5015] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5015] epoll_ctl(4, EPOLL_CTL_ADD, 46, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2648178689, u64=9199135487512018945}}) = 0 [pid 5031] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] futex(0xc00138e548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] fcntl(45, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5015] fcntl(45, F_SETFL, O_RDONLY) = 0 [pid 5012] epoll_pwait(4, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] fcntl(34, F_GETFL [pid 5012] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2648178689, u64=9199135487512018945}}], 128, 0, NULL, 0) = 1 [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5015] fcntl(34, F_SETFL, O_WRONLY [pid 5031] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] <... fcntl resumed>) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] fcntl(28, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5015] fcntl(28, F_SETFL, O_WRONLY [pid 5031] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] <... fcntl resumed>) = 0 [pid 5015] pipe2([51, 52], O_CLOEXEC) = 0 [pid 5015] getpid( [pid 5012] getpid( [pid 5015] <... getpid resumed>) = 5011 [pid 5012] <... getpid resumed>) = 5011 [pid 5015] read(27, 0xc001480000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] tgkill(5011, 5015, SIGURG [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5015] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] fcntl(20, F_GETFL [pid 5012] epoll_pwait(4, [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] fcntl(20, F_SETFL, O_WRONLY [pid 5031] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5015] <... fcntl resumed>) = 0 [pid 5015] fcntl(18, F_GETFL [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5015] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5015] fcntl(18, F_SETFL, O_WRONLY) = 0 [pid 5015] pipe2([53, 54], O_CLOEXEC) = 0 [pid 5015] getpid() = 5011 [pid 5015] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5012] epoll_pwait(4, [pid 5015] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5012] getpid( [pid 5015] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5015] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5012] tgkill(5011, 5015, SIGURG./strace-static-x86_64: Process 5032 attached ) = 0 [pid 5032] setpgid(0, 0) = 0 [pid 5031] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5032] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5032] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5032] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] rt_sigprocmask(SIG_SETMASK, [], [pid 5031] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5032] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] chdir("/root/syzkaller-testdir2258708829" [pid 5031] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... chdir resumed>) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5031] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... prctl resumed>) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] getppid( [pid 5031] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... getppid resumed>) = 5011 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] dup3(35, 0, 0 [pid 5031] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... dup3 resumed>) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] dup3(20, 1, 0 [pid 5031] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... dup3 resumed>) = 1 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] dup3(18, 2, 0 [pid 5031] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... dup3 resumed>) = 2 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5032] dup3(10, 3, 0 [pid 5031] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5032] <... dup3 resumed>) = 3 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] dup3(13, 4, 0 [pid 5031] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... dup3 resumed>) = 4 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5031] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0013bc780 /* 11 vars */ [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] chdir("/root/syzkaller-testdir2521011480") = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] getppid() = 5011 [pid 5031] dup3(41, 0, 0) = 0 [pid 5031] dup3(40, 1, 0) = 1 [pid 5031] dup3(38, 2, 0) = 2 [pid 5031] dup3(7, 3, 0) = 3 [pid 5031] dup3(9, 4, 0) = 4 [pid 5031] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5031] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc000077aa0 /* 11 vars */ [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5015] <... clone resumed>) = 5032 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5015] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5015] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5015] rt_sigreturn({mask=[]}) = 0 [pid 5015] close(54) = 0 [pid 5015] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5015] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5030] <... clone resumed>) = 5031 [pid 5015] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5015] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5030] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5033 attached [pid 5033] setpgid(0, 0 [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5033] <... setpgid resumed>) = 0 [pid 5033] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] epoll_pwait(4, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5030] rt_sigreturn({mask=[]} [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5012] getpid( [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... execve resumed>) = 0 [pid 5030] fcntl(26, F_SETFL, O_WRONLY [pid 5012] <... getpid resumed>) = 5011 [pid 5033] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... execve resumed>) = 0 [pid 5030] <... fcntl resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] tgkill(5011, 5030, SIGURG [pid 5033] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] pipe2( [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5030] <... pipe2 resumed>[54, 55], O_CLOEXEC) = 0 [pid 5033] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] brk(NULL [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... brk resumed>) = 0x55558062f000 [pid 5033] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] brk(0x55558062fe00 [pid 5030] rt_sigreturn({mask=[]} [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... brk resumed>) = 0x55558062fe00 [pid 5033] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] arch_prctl(ARCH_SET_FS, 0x55558062f480 [pid 5030] getpid( [pid 5033] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... arch_prctl resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5030] <... getpid resumed>) = 5011 [pid 5031] set_tid_address(0x55558062f750 [pid 5030] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5031] <... set_tid_address resumed>) = 5031 [pid 5030] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5031] set_robust_list(0x55558062f760, 24 [pid 5030] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5031] <... set_robust_list resumed>) = 0 [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5031] rseq(0x55558062fda0, 0x20, 0, 0x53053053 [pid 5030] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5033] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... rseq resumed>) = 0 ./strace-static-x86_64: Process 5034 attached [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, NULL, [pid 5034] setpgid(0, 0 [pid 5033] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5031] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5034] <... setpgid resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] brk(NULL [pid 5031] readlink("/proc/self/exe", [pid 5012] epoll_pwait(4, [pid 5034] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... brk resumed>) = 0x5555923ba000 [pid 5031] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] brk(0x5555923bae00 [pid 5031] getrandom( [pid 5012] getpid( [pid 5033] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... brk resumed>) = 0x5555923bae00 [pid 5031] <... getrandom resumed>"\x5d\x95\x83\xca\xa7\xd2\xb2\x10", 8, GRND_NONBLOCK) = 8 [pid 5012] <... getpid resumed>) = 5011 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] arch_prctl(ARCH_SET_FS, 0x5555923ba480 [pid 5031] brk(NULL [pid 5012] tgkill(5011, 5015, SIGURG [pid 5033] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... arch_prctl resumed>) = 0 [pid 5031] <... brk resumed>) = 0x55558062fe00 [pid 5012] <... tgkill resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] set_tid_address(0x5555923ba750 [pid 5031] brk(0x555580650e00 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... set_tid_address resumed>) = 5032 [pid 5031] <... brk resumed>) = 0x555580650e00 [pid 5034] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] set_robust_list(0x5555923ba760, 24 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5031] brk(0x555580651000 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] rseq(0x5555923bada0, 0x20, 0, 0x53053053 [pid 5031] <... brk resumed>) = 0x555580651000 [pid 5034] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... rseq resumed>) = 0 [pid 5031] mprotect(0x7efd4051d000, 376832, PROT_READ [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5032] prlimit64(0, RLIMIT_STACK, NULL, [pid 5034] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5031] <... mprotect resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] readlink("/proc/self/exe", [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5034] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] getrandom( [pid 5012] epoll_pwait(4, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... getrandom resumed>"\x89\x2b\x62\xb9\xfa\x51\x25\x3b", 8, GRND_NONBLOCK) = 8 [pid 5031] <... prctl resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] brk(NULL [pid 5031] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5012] getpid( [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... getpid resumed>) = 5011 [pid 5012] tgkill(5011, 5030, SIGURG) = 0 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5034] chdir("/root/syzkaller-testdir2591511217") = 0 [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5034] getppid() = 5011 [pid 5034] dup3(31, 0, 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] <... dup3 resumed>) = 0 [pid 5034] dup3(30, 1, 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] <... dup3 resumed>) = 1 [pid 5034] dup3(26, 2, 0) = 2 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] dup3(14, 3, 0) = 3 [pid 5034] dup3(15, 4, 0) = 4 [pid 5034] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5034] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc000077b00 /* 11 vars */ [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5030] <... clone resumed>) = 5034 [pid 5012] epoll_pwait(4, [pid 5030] rt_sigprocmask(SIG_SETMASK, [], [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5030] rt_sigreturn({mask=[]}) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5034] <... execve resumed>) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5030] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 ./strace-static-x86_64: Process 5035 attached [pid 5035] setpgid(0, 0) = 0 [pid 5035] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... brk resumed>) = 0x5555923bae00 [pid 5031] <... syslog resumed>, "", 63) = 0 [pid 5035] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] brk(0x5555923dbe00 [pid 5031] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5032] <... brk resumed>) = 0x5555923dbe00 [pid 5031] <... mmap resumed>) = 0x1ffff000 [pid 5033] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] brk(0x5555923dc000 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5035] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] getpid( [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5035] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... brk resumed>) = 0x5555923dc000 [pid 5031] <... mmap resumed>) = 0x20000000 [pid 5012] tgkill(5011, 5030, SIGURG [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] mprotect(0x7f4f4751d000, 376832, PROT_READ [pid 5012] <... tgkill resumed>) = 0 [pid 5035] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] brk(NULL [pid 5031] <... mmap resumed>) = 0x21000000 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... brk resumed>) = 0x55558085f000 [pid 5033] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... mprotect resumed>) = 0 [pid 5031] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5035] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] brk(0x55558085fe00 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] <... mmap resumed>) = 0x7efd40000000 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... brk resumed>) = 0x55558085fe00 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] arch_prctl(ARCH_SET_FS, 0x55558085f480 [pid 5033] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5032] <... prctl resumed>) = 0 [pid 5031] getpid( [pid 5035] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] <... arch_prctl resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5031] <... getpid resumed>) = 5031 [pid 5035] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] set_tid_address(0x55558085f750 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... set_tid_address resumed>) = 5034 [pid 5031] mmap(0x1b2e320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5035] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] set_robust_list(0x55558085f760, 24 [pid 5012] epoll_pwait(4, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... set_robust_list resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] rseq(0x55558085fda0, 0x20, 0, 0x53053053 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... rseq resumed>) = 0 [pid 5035] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] prlimit64(0, RLIMIT_STACK, NULL, [pid 5035] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5035] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] readlink("/proc/self/exe", [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5035] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] getrandom( [pid 5035] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] <... getrandom resumed>"\xec\x77\x86\x57\xba\x70\x62\x4b", 8, GRND_NONBLOCK) = 8 [pid 5035] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] brk(NULL [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... brk resumed>) = 0x55558085fe00 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] brk(0x555580880e00 [pid 5035] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... brk resumed>) = 0x555580880e00 [pid 5012] epoll_pwait(4, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] brk(0x555580881000 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... brk resumed>) = 0x555580881000 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] mprotect(0x7ff53971d000, 376832, PROT_READ [pid 5035] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... mprotect resumed>) = 0 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5034] <... prctl resumed>) = 0 [pid 5035] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... syslog resumed>, "", 63) = 0 [pid 5031] <... mmap resumed>) = 0x1b2e320000 [pid 5032] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5031] close(3 [pid 5012] epoll_pwait(4, [pid 5032] <... mmap resumed>) = 0x1ffff000 [pid 5031] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5031] mkdir("./syzkaller.6taEfz", 0700 [pid 5032] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5031] <... mkdir resumed>) = 0 [pid 5032] <... mmap resumed>) = 0x20000000 [pid 5031] chmod("./syzkaller.6taEfz", 0777) = 0 [pid 5032] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5031] chdir("./syzkaller.6taEfz" [pid 5032] <... mmap resumed>) = 0x21000000 [pid 5031] <... chdir resumed>) = 0 [pid 5031] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5032] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] <... mmap resumed>) = 0x7f4f47000000 [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5032] getpid( [pid 5031] rt_sigaction(SIGSEGV, {sa_handler=0x7efd40428800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efd404411f0}, [pid 5032] <... getpid resumed>) = 5032 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5032] mmap(0x1b2e420000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5031] rt_sigaction(SIGBUS, {sa_handler=0x7efd40428800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efd404411f0}, [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] dup2(0, 249) = 249 [pid 5031] dup2(1, 248) = 248 [pid 5031] dup2(2, 1) = 1 [pid 5031] dup2(2, 0) = 0 [pid 5031] read(249, [pid 5032] <... mmap resumed>) = 0x1b2e420000 [pid 5032] close(3) = 0 [pid 5032] mkdir("./syzkaller.txJOdR", 0700) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5032] chmod("./syzkaller.txJOdR", 0777) = 0 [pid 5032] chdir("./syzkaller.txJOdR") = 0 [pid 5032] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGSEGV, {sa_handler=0x7f4f47428800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f4f474411f0}, NULL, 8) = 0 [pid 5032] rt_sigaction(SIGBUS, {sa_handler=0x7f4f47428800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f4f474411f0}, NULL, 8) = 0 [pid 5032] dup2(0, 249) = 249 [pid 5032] dup2(1, 248) = 248 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5032] dup2(2, 1) = 1 [pid 5032] dup2(2, 0) = 0 [pid 5032] read(249, [pid 5034] <... syslog resumed>, "", 63) = 0 [pid 5034] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5034] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5034] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5034] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff539200000 [pid 5034] getpid() = 5034 [pid 5034] mmap(0x1b2e620000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b2e620000 [pid 5034] close(3) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] mkdir("./syzkaller.nbARH8", 0700 [pid 5035] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... mkdir resumed>) = 0 [pid 5033] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] chmod("./syzkaller.nbARH8", 0777 [pid 5035] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... chmod resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5034] chdir("./syzkaller.nbARH8" [pid 5033] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... chdir resumed>) = 0 [pid 5034] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] rt_sigaction(SIGSEGV, {sa_handler=0x7ff539628800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff5396411f0}, NULL, 8) = 0 [pid 5034] rt_sigaction(SIGBUS, {sa_handler=0x7ff539628800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff5396411f0}, [pid 5033] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] dup2(0, 249) = 249 [pid 5034] dup2(1, 248) = 248 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5034] dup2(2, 1 [pid 5035] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5034] <... dup2 resumed>) = 1 [pid 5034] dup2(2, 0) = 0 [pid 5034] read(249, [pid 5033] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5035] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5035] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5035] chdir("/root/syzkaller-testdir118102250") = 0 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5035] getppid() = 5011 [pid 5035] dup3(45, 0, 0) = 0 [pid 5035] dup3(34, 1, 0) = 1 [pid 5035] dup3(28, 2, 0) = 2 [pid 5035] dup3(8, 3, 0) = 3 [pid 5035] dup3(11, 4, 0) = 4 [pid 5035] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5012] epoll_pwait(4, [pid 5035] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc0013bc720 /* 11 vars */ [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5030] <... clone resumed>) = 5035 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], [pid 5033] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] epoll_pwait(4, [pid 5035] <... execve resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5030] rt_sigreturn({mask=[]} [pid 5033] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5035] brk(NULL [pid 5030] <... rt_sigreturn resumed>) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5012] epoll_pwait(4, [pid 5033] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5030] read(53, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5033] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5033] chdir("/root/syzkaller-testdir1145613009") = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5033] getppid() = 5011 [pid 5033] dup3(43, 0, 0) = 0 [pid 5033] dup3(24, 1, 0) = 1 [pid 5033] dup3(22, 2, 0) = 2 [pid 5033] dup3(12, 3, 0) = 3 [pid 5033] dup3(16, 4, 0) = 4 [pid 5033] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5030] <... read resumed>"", 8) = 0 [pid 5035] <... brk resumed>) = 0x555570c46000 [pid 5033] <... setrlimit resumed>) = 0 [pid 5030] close(53 [pid 5033] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc0013bc5a0 /* 11 vars */ [pid 5030] <... close resumed>) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 18, 0xc0013b1914 [pid 5035] brk(0x555570c46e00 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5030] close(18 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5030] <... close resumed>) = 0 [pid 5012] futex(0xc00138e548, FUTEX_WAKE_PRIVATE, 1 [pid 5030] futex(0xc001312d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... futex resumed>) = 1 [pid 5035] <... brk resumed>) = 0x555570c46e00 [pid 5027] <... futex resumed>) = 0 [pid 5027] waitid(P_PID, 5032, [pid 5035] arch_prctl(ARCH_SET_FS, 0x555570c46480 [pid 5012] epoll_pwait(4, [pid 5035] <... arch_prctl resumed>) = 0 [pid 5035] set_tid_address(0x555570c46750) = 5035 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] set_robust_list(0x555570c46760, 24 [pid 5012] futex(0xc001312d48, FUTEX_WAKE_PRIVATE, 1 [pid 5035] <... set_robust_list resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5035] rseq(0x555570c46da0, 0x20, 0, 0x53053053) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5035] prlimit64(0, RLIMIT_STACK, NULL, [pid 5030] close(48 [pid 5035] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5030] <... close resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5035] readlink("/proc/self/exe", [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5035] getrandom("\x96\x92\xbf\x92\x7b\xbd\xfa\x96", 8, GRND_NONBLOCK) = 8 [pid 5012] <... futex resumed>) = 1 [pid 5035] brk(NULL [pid 5030] futex(0xc001312d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = 0 [pid 5035] <... brk resumed>) = 0x555570c46e00 [pid 5029] close(55 [pid 5035] brk(0x555570c67e00 [pid 5029] <... close resumed>) = 0 [pid 5015] <... clone resumed>) = 5033 [pid 5035] <... brk resumed>) = 0x555570c67e00 [pid 5029] read(54, [pid 5015] rt_sigprocmask(SIG_SETMASK, [], [pid 5035] brk(0x555570c68000) = 0x555570c68000 [pid 5012] epoll_pwait(4, [pid 5029] <... read resumed>"", 8) = 0 [pid 5015] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5035] mprotect(0x7f8eb811d000, 376832, PROT_READ [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] close(54 [pid 5035] <... mprotect resumed>) = 0 [pid 5012] futex(0xc001312d48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5030] <... futex resumed>) = 0 [pid 5015] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5029] <... close resumed>) = 0 [pid 5015] rt_sigreturn({mask=[]} [pid 5033] <... execve resumed>) = 0 [pid 5029] futex(0xc00138e948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] <... rt_sigreturn resumed>) = 0 [pid 5030] close(52 [pid 5015] epoll_ctl(4, EPOLL_CTL_DEL, 26, 0xc001349914 [pid 5030] <... close resumed>) = 0 [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5030] read(51, [pid 5035] <... prctl resumed>) = 0 [pid 5030] <... read resumed>"", 8) = 0 [pid 5035] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5030] close(51 [pid 5012] epoll_pwait(4, [pid 5015] close(26 [pid 5033] brk(NULL [pid 5030] <... close resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5015] epoll_ctl(4, EPOLL_CTL_DEL, 30, 0xc001349914 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc0013ad914 [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5015] close(30 [pid 5033] <... brk resumed>) = 0x55555c1ad000 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5033] brk(0x55555c1ade00) = 0x55555c1ade00 [pid 5030] close(28 [pid 5033] arch_prctl(ARCH_SET_FS, 0x55555c1ad480 [pid 5030] <... close resumed>) = 0 [pid 5033] <... arch_prctl resumed>) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 34, 0xc0013ad914 [pid 5033] set_tid_address(0x55555c1ad750 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5033] <... set_tid_address resumed>) = 5033 [pid 5033] set_robust_list(0x55555c1ad760, 24 [pid 5030] close(34 [pid 5033] <... set_robust_list resumed>) = 0 [pid 5030] <... close resumed>) = 0 [pid 5033] rseq(0x55555c1adda0, 0x20, 0, 0x53053053 [pid 5030] write(46, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5033] <... rseq resumed>) = 0 [pid 5030] <... write resumed>) = 32 [pid 5033] prlimit64(0, RLIMIT_STACK, NULL, [pid 5030] read(33, [pid 5033] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5030] <... read resumed>0xc000012c60, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] readlink("/proc/self/exe", [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc0013b1914 [pid 5033] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5030] close(20) = 0 [pid 5030] write(36, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5033] getrandom( [pid 5032] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5030] <... write resumed>) = 32 [pid 5033] <... getrandom resumed>"\x43\xbc\x7c\xad\xcc\x25\xfb\xb9", 8, GRND_NONBLOCK) = 8 [pid 5032] unshare(CLONE_NEWPID [pid 5030] read(19, [pid 5032] <... unshare resumed>) = 0 [pid 5030] <... read resumed>0xc000012c64, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] brk(NULL) = 0x55555c1ade00 [pid 5030] read(47, [pid 5033] brk(0x55555c1cee00 [pid 5030] <... read resumed>"", 8) = 0 [pid 5030] close(47 [pid 5033] <... brk resumed>) = 0x55555c1cee00 [pid 5030] <... close resumed>) = 0 [pid 5033] brk(0x55555c1cf000 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 38, 0xc0013af914 [pid 5033] <... brk resumed>) = 0x55555c1cf000 [pid 5033] mprotect(0x7f7aef91d000, 376832, PROT_READ [pid 5030] <... epoll_ctl resumed>) = 0 [pid 5033] <... mprotect resumed>) = 0 [pid 5030] close(38) = 0 [pid 5030] epoll_ctl(4, EPOLL_CTL_DEL, 40, 0xc0013af914) = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5030] close(40) = 0 [pid 5033] <... prctl resumed>) = 0 [pid 5033] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5030] write(42, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5035] <... syslog resumed>, "", 63) = 0 [pid 5032] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5031] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5030] <... write resumed>) = 32 [pid 5015] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2696937473, u64=9199135487560777729}}, {events=EPOLLIN, data={u32=2810707969, u64=9199135487674548225}}], 128, 0, NULL, 0) = 2 ./strace-static-x86_64: Process 5036 attached [pid 5035] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5030] read(39, [pid 5015] write(32, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5036] set_robust_list(0x5555923ba760, 24 [pid 5035] <... mmap resumed>) = 0x1ffff000 [pid 5032] <... clone resumed>, child_tidptr=0x5555923ba750) = 5036 [pid 5031] unshare(CLONE_NEWPID [pid 5030] <... read resumed>0xc000012c68, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... write resumed>) = 32 [pid 5030] waitid(P_PID, 5035, [pid 5015] close(50) = 0 [pid 5031] <... unshare resumed>) = 0 [pid 5015] read(49, [pid 5036] <... set_robust_list resumed>) = 0 [pid 5035] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5031] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5015] <... read resumed>"", 8) = 0 [pid 5036] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5015] close(49./strace-static-x86_64: Process 5037 attached [pid 5036] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5035] <... mmap resumed>) = 0x20000000 [pid 5034] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5015] <... close resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5037] set_robust_list(0x55558062f760, 24 [pid 5035] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5034] unshare(CLONE_NEWPID [pid 5031] <... clone resumed>, child_tidptr=0x55558062f750) = 5037 [pid 5015] epoll_ctl(4, EPOLL_CTL_DEL, 22, 0xc0013b3914 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... set_robust_list resumed>) = 0 [pid 5036] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5035] <... mmap resumed>) = 0x21000000 [pid 5034] <... unshare resumed>) = 0 [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5037] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5036] <... socket resumed>) = 3 [pid 5035] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5034] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5015] close(22 [pid 5035] <... mmap resumed>) = 0x7f8eb7c00000 [pid 5015] <... close resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5033] <... syslog resumed>, "", 63) = 0 [pid 5015] epoll_ctl(4, EPOLL_CTL_DEL, 24, 0xc0013b3914 [pid 5035] getpid( [pid 5015] <... epoll_ctl resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5035] <... getpid resumed>) = 5035 [pid 5015] close(24 [pid 5035] mmap(0x1b2e720000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5015] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5035] <... mmap resumed>) = 0x1b2e720000 [pid 5015] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5012] futex(0xc00138e948, FUTEX_WAKE_PRIVATE, 1 [pid 5037] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5035] close(3 [pid 5015] <... write resumed>) = 32 [pid 5012] <... futex resumed>) = 1 [pid 5037] <... socket resumed>) = 3 [pid 5035] <... close resumed>) = 0 [pid 5015] futex(0xc000058d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0xc000058d48, FUTEX_WAKE_PRIVATE, 1 [pid 5037] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5035] mkdir("./syzkaller.CvqjXc", 0700 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... futex resumed>) = 0 [pid 5037] <... openat resumed>) = 5 [pid 5036] <... openat resumed>) = 5 [pid 5035] <... mkdir resumed>) = 0 [pid 5033] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5029] <... futex resumed>) = 0 [pid 5015] waitid(P_PID, 5031, [pid 5037] dup2(5, 202 [pid 5033] <... mmap resumed>) = 0x1ffff000 [pid 5029] waitid(P_PID, 5033, [pid 5012] epoll_pwait(4, [{events=EPOLLIN, data={u32=2761949185, u64=9199135487625789441}}], 128, 0, NULL, 0) = 1 [pid 5036] dup2(5, 202 [pid 5034] <... clone resumed>, child_tidptr=0x55558085f750) = 5038 [pid 5033] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5012] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 ./strace-static-x86_64: Process 5038 attached [pid 5036] <... dup2 resumed>) = 202 [pid 5033] <... mmap resumed>) = 0x20000000 [pid 5033] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5014] <... futex resumed>) = 0 [pid 5036] close(5 [pid 5038] set_robust_list(0x55558085f760, 24 [pid 5033] <... mmap resumed>) = 0x21000000 [pid 5012] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5036] <... close resumed>) = 0 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5037] <... dup2 resumed>) = 202 [pid 5035] chmod("./syzkaller.CvqjXc", 0777 [pid 5033] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5028] <... futex resumed>) = 0 [pid 5014] waitid(P_PID, 5034, [pid 5012] <... futex resumed>) = 1 [pid 5038] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5037] close(5 [pid 5036] write(202, "\xff\x00", 2 [pid 5035] <... chmod resumed>) = 0 [pid 5033] <... mmap resumed>) = 0x7f7aef400000 [pid 5028] read(23, [pid 5037] <... close resumed>) = 0 [pid 5037] write(202, "\xff\x00", 2 [pid 5033] getpid( [pid 5038] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5033] <... getpid resumed>) = 5033 [pid 5012] epoll_pwait(4, [pid 5028] <... read resumed>0xc000012c6c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5035] chdir("./syzkaller.CvqjXc" [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5035] <... chdir resumed>) = 0 [pid 5028] read(29, [pid 5012] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5035] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5028] <... read resumed>0xc000012c70, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5038] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5037] <... write resumed>) = 2 [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] mmap(0x1b2e520000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5028] epoll_pwait(4, [pid 5012] clone(child_stack=0xc001340000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5038] <... socket resumed>) = 3 [pid 5033] <... mmap resumed>) = 0x1b2e520000 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5012] <... clone resumed>, tls=0xc00138ec90) = 5039 [pid 5035] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5012] rt_sigprocmask(SIG_SETMASK, [], [pid 5035] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] <... write resumed>) = 2 [pid 5038] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5033] close(3 [pid 5035] rt_sigaction(SIGSEGV, {sa_handler=0x7f8eb8028800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8eb80411f0}, NULL, 8) = 0 [pid 5035] rt_sigaction(SIGBUS, {sa_handler=0x7f8eb8028800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8eb80411f0}, NULL, 8) = 0 [pid 5035] dup2(0, 249 [pid 5038] <... openat resumed>) = 5 ./strace-static-x86_64: Process 5039 attached [pid 5033] <... close resumed>) = 0 [pid 5035] <... dup2 resumed>) = 249 [pid 5039] gettid( [pid 5033] mkdir("./syzkaller.5Ma1Tp", 0700 [pid 5035] dup2(1, 248) = 248 [pid 5037] read(202, [pid 5035] dup2(2, 1 [pid 5037] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5035] <... dup2 resumed>) = 1 [pid 5037] rt_sigaction(SIGRT_1, {sa_handler=0x7efd404a5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7efd404411f0}, [pid 5035] dup2(2, 0) = 0 [pid 5037] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5035] read(249, [pid 5037] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5035] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5037] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5035] unshare(CLONE_NEWPID [pid 5037] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5035] <... unshare resumed>) = 0 [pid 5039] <... gettid resumed>) = 5039 [pid 5037] <... mmap resumed>) = 0x7efd3f600000 [pid 5035] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5033] <... mkdir resumed>) = 0 [pid 5039] sigaltstack(NULL, [pid 5037] mprotect(0x7efd3f601000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5037] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5041 attached [pid 5041] set_robust_list(0x555570c46760, 24) = 0 [pid 5039] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5037] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5041] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5039] sigaltstack({ss_sp=0xc0013c0000, ss_flags=0, ss_size=32768}, [pid 5037] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7efd3fe00990, parent_tid=0x7efd3fe00990, exit_signal=0, stack=0x7efd3f600000, stack_size=0x800240, tls=0x7efd3fe006c0}./strace-static-x86_64: Process 5043 attached [pid 5041] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5039] <... sigaltstack resumed>NULL) = 0 [pid 5038] dup2(5, 202 [pid 5036] read(202, [pid 5035] <... clone resumed>, child_tidptr=0x555570c46750) = 5041 [pid 5033] chmod("./syzkaller.5Ma1Tp", 0777 [pid 5043] rseq(0x7efd3fe00fe0, 0x20, 0, 0x53053053 [pid 5039] rt_sigprocmask(SIG_SETMASK, [], [pid 5038] <... dup2 resumed>) = 202 [pid 5036] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5037] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5037] rt_sigprocmask(SIG_SETMASK, [], [pid 5033] <... chmod resumed>) = 0 [pid 5043] <... rseq resumed>) = 0 [pid 5039] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5038] close(5 [pid 5037] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f474a5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f474411f0}, [pid 5033] chdir("./syzkaller.5Ma1Tp" [pid 5043] set_robust_list(0x7efd3fe009a0, 24 [pid 5041] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5039] gettid( [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(3, HCIDEVUP [pid 5036] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... chdir resumed>) = 0 [pid 5043] <... set_robust_list resumed>) = 0 [pid 5041] <... socket resumed>) = 3 [pid 5039] <... gettid resumed>) = 5039 [pid 5038] write(202, "\xff\x00", 2 [pid 5043] rt_sigprocmask(SIG_SETMASK, [], [pid 5041] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5036] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5033] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5041] <... openat resumed>) = 5 [pid 5038] <... write resumed>) = 2 [pid 5036] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5036] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5043] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... mmap resumed>) = 0x7f4f46600000 [pid 5033] rt_sigaction(SIGSEGV, {sa_handler=0x7f7aef828800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7aef8411f0}, [pid 5043] read(202, [pid 5036] mprotect(0x7f4f46601000, 8388608, PROT_READ|PROT_WRITE [pid 5043] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=602992291} [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5036] <... mprotect resumed>) = 0 [pid 5033] rt_sigaction(SIGBUS, {sa_handler=0x7f7aef828800, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7aef8411f0}, [pid 5041] dup2(5, 202) = 202 [pid 5043] <... writev resumed>) = 255 [pid 5041] close(5 [pid 5036] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5033] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5041] <... close resumed>) = 0 [pid 5041] write(202, "\xff\x00", 2) = 2 [pid 5043] read(202, [pid 5038] read(202, [pid 5033] dup2(0, 249 [pid 5041] read(202, "\xff\x00\x03\x00", 4) = 4 [pid 5041] rt_sigaction(SIGRT_1, {sa_handler=0x7f8eb80a5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8eb80411f0}, NULL, 8) = 0 [pid 5041] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5041] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8eb7200000 [ 253.826390][ T5042] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 253.864689][ T5044] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [pid 5041] mprotect(0x7f8eb7201000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5041] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5041] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8eb7a00990, parent_tid=0x7f8eb7a00990, exit_signal=0, stack=0x7f8eb7200000, stack_size=0x800240, tls=0x7f8eb7a006c0}./strace-static-x86_64: Process 5046 attached [pid 5033] <... dup2 resumed>) = 249 [pid 5038] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5043] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5033] dup2(1, 248 [pid 5041] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5033] <... dup2 resumed>) = 248 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5038] rt_sigaction(SIGRT_1, {sa_handler=0x7ff5396a5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff5396411f0}, [pid 5036] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5033] dup2(2, 1 [pid 5043] <... writev resumed>) = 255 [pid 5038] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5033] <... dup2 resumed>) = 1 [pid 5043] read(202, [pid 5038] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5036] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f46e00990, parent_tid=0x7f4f46e00990, exit_signal=0, stack=0x7f4f46600000, stack_size=0x800240, tls=0x7f4f46e006c0} [pid 5033] dup2(2, 0 [pid 5038] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5033] <... dup2 resumed>) = 0 [pid 5038] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5036] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5033] read(249, [pid 5043] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5036] rt_sigprocmask(SIG_SETMASK, [], [pid 5033] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5036] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5048 attached [pid 5048] rseq(0x7f4f46e00fe0, 0x20, 0, 0x53053053 [pid 5043] <... writev resumed>) = 255 [pid 5036] ioctl(3, HCIDEVUP [pid 5033] unshare(CLONE_NEWPID [pid 5043] read(202, [pid 5038] <... mmap resumed>) = 0x7ff538800000 [pid 5048] <... rseq resumed>) = 0 [pid 5038] mprotect(0x7ff538801000, 8388608, PROT_READ|PROT_WRITE [pid 5033] <... unshare resumed>) = 0 [pid 5043] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5048] set_robust_list(0x7f4f46e009a0, 24) = 0 [pid 5048] rt_sigprocmask(SIG_SETMASK, [], [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5033] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5038] <... mprotect resumed>) = 0 [pid 5048] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5043] <... writev resumed>) = 13 [pid 5048] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5043] read(202, [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4./strace-static-x86_64: Process 5049 attached ) = 255 [pid 5046] rseq(0x7f8eb7a00fe0, 0x20, 0, 0x53053053 [pid 5043] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5038] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5049] set_robust_list(0x55555c1ad760, 24 [pid 5048] read(202, [pid 5046] <... rseq resumed>) = 0 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5038] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5033] <... clone resumed>, child_tidptr=0x55555c1ad750) = 5049 [pid 5049] <... set_robust_list resumed>) = 0 [pid 5046] set_robust_list(0x7f8eb7a009a0, 24 [ 253.879656][ T5044] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 253.898350][ T5044] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 253.920221][ T5044] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [pid 5041] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5048] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5046] <... set_robust_list resumed>) = 0 [pid 5043] <... writev resumed>) = 14 [pid 5041] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5038] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff539000990, parent_tid=0x7ff539000990, exit_signal=0, stack=0x7ff538800000, stack_size=0x800240, tls=0x7ff5390006c0}./strace-static-x86_64: Process 5050 attached [pid 5046] rt_sigprocmask(SIG_SETMASK, [], [pid 5043] read(202, [pid 5041] ioctl(3, HCIDEVUP [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5050] rseq(0x7ff539000fe0, 0x20, 0, 0x53053053 [pid 5049] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5046] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5043] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5038] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5050] <... rseq resumed>) = 0 [pid 5046] read(202, [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5038] rt_sigprocmask(SIG_SETMASK, [], [pid 5050] set_robust_list(0x7ff5390009a0, 24 [pid 5046] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5043] <... writev resumed>) = 255 [pid 5050] <... set_robust_list resumed>) = 0 [pid 5049] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] read(202, [pid 5038] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5050] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] <... socket resumed>) = 3 [pid 5048] read(202, [pid 5046] <... writev resumed>) = 255 [pid 5038] ioctl(3, HCIDEVUP [pid 5050] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5048] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [ 253.933984][ T5047] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 253.947681][ T5052] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [pid 5046] read(202, [pid 5043] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5050] read(202, [pid 5049] <... openat resumed>) = 5 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5049] dup2(5, 202 [pid 5048] <... writev resumed>) = 255 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... writev resumed>) = 255 [pid 5046] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5050] read(202, [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] <... writev resumed>) = 255 [pid 5050] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5046] <... writev resumed>) = 255 [pid 5046] read(202, [pid 5049] <... dup2 resumed>) = 202 [pid 5049] close(5) = 0 [pid 5049] write(202, "\xff\x00", 2 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5049] <... write resumed>) = 2 [pid 5048] read(202, [pid 5043] read(202, [pid 5050] <... writev resumed>) = 255 [pid 5048] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5050] read(202, [pid 5043] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 253.978832][ T5052] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 253.990283][ T5052] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 254.002495][ T5052] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 254.020049][ T5047] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5046] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5048] <... writev resumed>) = 13 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] <... writev resumed>) = 255 [pid 5048] read(202, [pid 5050] <... writev resumed>) = 255 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] read(202, [pid 5048] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5046] <... writev resumed>) = 255 [pid 5043] read(202, [pid 5050] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5049] read(202, [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5046] read(202, [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5049] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5048] <... writev resumed>) = 14 [pid 5046] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5043] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5050] <... writev resumed>) = 13 [pid 5048] read(202, [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5050] read(202, [pid 5049] rt_sigaction(SIGRT_1, {sa_handler=0x7f7aef8a5530, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7aef8411f0}, [pid 5048] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5046] <... writev resumed>) = 13 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [ 254.035755][ T5047] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 254.037227][ T5044] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 254.048002][ T5047] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 254.075947][ T5054] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5046] read(202, [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5049] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5048] <... writev resumed>) = 255 [pid 5043] <... writev resumed>) = 255 [pid 5049] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5050] <... writev resumed>) = 14 [pid 5049] <... mmap resumed>) = 0x7f7aeea00000 [pid 5048] read(202, [pid 5046] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5043] read(202, [pid 5049] mprotect(0x7f7aeea01000, 8388608, PROT_READ|PROT_WRITE [pid 5050] read(202, [pid 5049] <... mprotect resumed>) = 0 [pid 5048] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5043] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5050] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5049] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5046] <... writev resumed>) = 14 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... writev resumed>) = 255 [pid 5049] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5048] <... writev resumed>) = 255 [pid 5046] read(202, [pid 5043] <... writev resumed>) = 255 [pid 5050] read(202, [pid 5048] read(202, [pid 5046] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5043] read(202, [pid 5049] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f7aef200990, parent_tid=0x7f7aef200990, exit_signal=0, stack=0x7f7aeea00000, stack_size=0x800240, tls=0x7f7aef2006c0} [pid 5048] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5050] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5050] <... writev resumed>) = 255 [pid 5048] read(202, ./strace-static-x86_64: Process 5055 attached [pid 5050] read(202, [pid 5049] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [ 254.080024][ T5053] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 254.105363][ T5054] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 254.119117][ T5054] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [pid 5043] <... writev resumed>) = 255 [pid 5055] rseq(0x7f7aef200fe0, 0x20, 0, 0x53053053 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5049] rt_sigprocmask(SIG_SETMASK, [], [pid 5048] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5037] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5055] <... rseq resumed>) = 0 [pid 5050] <... writev resumed>) = 255 [pid 5049] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5055] set_robust_list(0x7f7aef2009a0, 24 [pid 5050] read(202, [pid 5049] ioctl(3, HCIDEVUP [pid 5048] <... writev resumed>) = 255 [pid 5046] <... writev resumed>) = 255 [pid 5043] read(202, [pid 5037] ioctl(3, HCISETSCAN [pid 5055] <... set_robust_list resumed>) = 0 [pid 5050] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5048] read(202, [pid 5055] rt_sigprocmask(SIG_SETMASK, [], [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5048] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5055] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5050] <... writev resumed>) = 255 [pid 5046] read(202, [pid 5043] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5055] read(202, [pid 5050] read(202, [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5055] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5050] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5048] <... writev resumed>) = 255 [pid 5046] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5043] <... writev resumed>) = 7 [pid 5037] <... ioctl resumed>, 0x7ffe743ecc98) = 0 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5048] read(202, [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5055] <... writev resumed>) = 255 [pid 5050] <... writev resumed>) = 255 [pid 5048] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5046] <... writev resumed>) = 255 [pid 5043] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5037] <... writev resumed>) = 13 [pid 5055] read(202, [pid 5050] read(202, [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5046] read(202, [pid 5043] madvise(0x7efd3f600000, 8372224, MADV_DONTNEED [pid 5050] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5048] <... writev resumed>) = 255 [pid 5055] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5048] read(202, [pid 5043] <... madvise resumed>) = 0 [pid 5036] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [ 254.131280][ T5054] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 254.133328][ T5053] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 254.145759][ T5054] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 254.158363][ T5053] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 254.177599][ T5053] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... writev resumed>) = 255 [pid 5043] exit(0 [pid 5038] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5036] ioctl(3, HCISETSCAN [pid 5050] read(202, [pid 5046] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5043] <... exit resumed>) = ? [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5043] +++ exited with 0 +++ [pid 5038] ioctl(3, HCISETSCAN [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5048] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5046] <... writev resumed>) = 255 [pid 5037] <... writev resumed>) = 14 [pid 5048] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5046] read(202, [pid 5048] <... writev resumed>) = 7 [pid 5048] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5048] madvise(0x7f4f46600000, 8372224, MADV_DONTNEED) = 0 [pid 5048] exit(0) = ? [pid 5050] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5048] +++ exited with 0 +++ [pid 5046] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5050] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5037] <... writev resumed>) = 14 [pid 5036] <... ioctl resumed>, 0x7ffdf65ce838) = 0 [pid 5055] <... writev resumed>) = 255 [pid 5050] <... writev resumed>) = 7 [pid 5046] <... writev resumed>) = 255 [pid 5037] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5055] read(202, [pid 5046] read(202, [pid 5037] <... writev resumed>) = 22 [pid 5036] <... writev resumed>) = 13 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5055] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5050] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5037] close(3 [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... writev resumed>) = 14 [ 254.207594][ T5040] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 254.225981][ T5054] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 254.235952][ T50] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5046] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5037] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5036] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5050] madvise(0x7ff538800000, 8372224, MADV_DONTNEED [pid 5037] <... prctl resumed>) = 0 [pid 5036] <... writev resumed>) = 22 [pid 5055] <... writev resumed>) = 255 [pid 5050] <... madvise resumed>) = 0 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5037] setsid( [pid 5036] close(3 [pid 5055] read(202, [pid 5050] exit(0 [pid 5046] <... writev resumed>) = 255 [pid 5038] <... ioctl resumed>, 0x7ffc8ed56858) = 0 [pid 5037] <... setsid resumed>) = 1 [pid 5036] <... close resumed>) = 0 [pid 5050] <... exit resumed>) = ? [pid 5046] read(202, [pid 5038] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5037] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5055] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5050] +++ exited with 0 +++ [pid 5046] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5038] <... writev resumed>) = 13 [pid 5037] <... openat resumed>) = 3 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5038] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5038] <... writev resumed>) = 14 [pid 5036] <... prctl resumed>) = 0 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5038] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5036] setsid( [pid 5046] <... writev resumed>) = 255 [pid 5038] <... writev resumed>) = 14 [pid 5037] dup2(3, 201 [pid 5055] <... writev resumed>) = 13 [pid 5046] read(202, [pid 5038] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5037] <... dup2 resumed>) = 201 [pid 5036] <... setsid resumed>) = 1 [pid 5055] read(202, [pid 5041] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5038] <... writev resumed>) = 22 [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5055] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5041] ioctl(3, HCISETSCAN [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5036] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5038] close(3) = 0 [pid 5037] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5038] <... prctl resumed>) = 0 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5038] setsid( [pid 5037] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5036] dup2(3, 201 [pid 5038] <... setsid resumed>) = 1 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5055] read(202, [pid 5046] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [ 254.262961][ T5054] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [pid 5038] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5037] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5036] <... dup2 resumed>) = 201 [pid 5055] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5046] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5036] close(3 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5046] <... writev resumed>) = 7 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, 0x7ffd5197fa78) = 0 [pid 5055] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5046] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5037] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5036] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5055] read(202, [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5046] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5041] <... writev resumed>) = 13 [pid 5037] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5036] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5046] madvise(0x7f8eb7200000, 8372224, MADV_DONTNEED) = 0 [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5038] dup2(3, 201 [pid 5037] <... prlimit64 resumed>NULL) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5055] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5046] exit(0 [pid 5041] <... writev resumed>) = 14 [pid 5038] <... dup2 resumed>) = 201 [pid 5037] unshare(CLONE_NEWNS [ 254.320556][ T5054] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5036] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5046] <... exit resumed>) = ? [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5038] close(3 [pid 5037] <... unshare resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5055] <... writev resumed>) = 255 [pid 5046] +++ exited with 0 +++ [pid 5041] <... writev resumed>) = 14 [pid 5038] <... close resumed>) = 0 [pid 5037] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5036] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5055] read(202, [pid 5041] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5038] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5037] <... mount resumed>) = 0 [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5055] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5041] <... writev resumed>) = 22 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] unshare(CLONE_NEWIPC [pid 5036] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5041] close(3 [pid 5038] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5055] <... writev resumed>) = 255 [pid 5041] <... close resumed>) = 0 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5036] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5055] read(202, [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5038] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5037] unshare(CLONE_NEWCGROUP [pid 5036] <... prlimit64 resumed>NULL) = 0 [pid 5041] <... prctl resumed>) = 0 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... unshare resumed>) = 0 [pid 5036] unshare(CLONE_NEWNS [pid 5041] setsid( [pid 5038] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5036] <... unshare resumed>) = 0 [pid 5041] <... setsid resumed>) = 1 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] unshare(CLONE_NEWUTS [pid 5055] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5041] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5038] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5037] <... unshare resumed>) = 0 [pid 5036] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5041] <... openat resumed>) = 3 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] unshare(CLONE_SYSVSEM [pid 5036] <... mount resumed>) = 0 [pid 5055] <... writev resumed>) = 255 [pid 5038] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5037] <... unshare resumed>) = 0 [pid 5038] <... prlimit64 resumed>NULL) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5038] unshare(CLONE_NEWNS [pid 5055] read(202, [pid 5041] dup2(3, 201 [pid 5038] <... unshare resumed>) = 0 [pid 5036] unshare(CLONE_NEWIPC [pid 5055] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5041] <... dup2 resumed>) = 201 [pid 5038] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5037] <... openat resumed>) = 3 [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5041] close(3 [pid 5036] <... unshare resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5055] <... writev resumed>) = 255 [pid 5041] <... close resumed>) = 0 [pid 5037] write(3, "16777216", 8 [pid 5036] unshare(CLONE_NEWCGROUP [pid 5028] <... epoll_pwait resumed>[], 128, 679, NULL, 0) = 0 [pid 5055] read(202, [pid 5041] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5038] <... mount resumed>) = 0 [pid 5036] <... unshare resumed>) = 0 [pid 5028] epoll_pwait(4, [pid 5049] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5041] <... prlimit64 resumed>NULL) = 0 [pid 5037] <... write resumed>) = 8 [pid 5036] unshare(CLONE_NEWUTS [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5049] ioctl(3, HCISETSCAN [pid 5041] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5038] unshare(CLONE_NEWIPC [pid 5037] close(3 [pid 5036] <... unshare resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5041] <... prlimit64 resumed>NULL) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986290942} [pid 5055] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [ 254.363234][ T5054] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 254.390879][ T5054] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5041] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5055] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5041] <... prlimit64 resumed>NULL) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] unshare(CLONE_SYSVSEM [pid 5055] <... writev resumed>) = 7 [pid 5041] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5036] <... unshare resumed>) = 0 [pid 5055] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5041] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5055] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... ioctl resumed>, 0x7fff71d123d8) = 0 [pid 5041] <... prlimit64 resumed>NULL) = 0 [pid 5038] unshare(CLONE_NEWCGROUP [pid 5037] <... openat resumed>) = 3 [pid 5055] madvise(0x7f7aeea00000, 8372224, MADV_DONTNEED [pid 5049] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5041] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5038] <... unshare resumed>) = 0 [pid 5037] write(3, "536870912", 9 [pid 5036] <... openat resumed>) = 3 [pid 5055] <... madvise resumed>) = 0 [pid 5049] <... writev resumed>) = 13 [pid 5055] exit(0 [pid 5038] unshare(CLONE_NEWUTS [pid 5037] <... write resumed>) = 9 [pid 5055] <... exit resumed>) = ? [pid 5049] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5041] <... prlimit64 resumed>NULL) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5037] close(3 [pid 5036] write(3, "16777216", 8 [pid 5055] +++ exited with 0 +++ [pid 5049] <... writev resumed>) = 14 [pid 5041] unshare(CLONE_NEWNS [pid 5038] unshare(CLONE_SYSVSEM [pid 5037] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 8 [pid 5049] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5041] <... unshare resumed>) = 0 [pid 5038] <... unshare resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5036] close(3 [pid 5049] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5049] close(3 [pid 5041] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5038] <... openat resumed>) = 3 [pid 5037] write(3, "1024", 4 [pid 5036] <... openat resumed>) = 3 [pid 5049] <... close resumed>) = 0 [pid 5041] <... mount resumed>) = 0 [pid 5038] write(3, "16777216", 8 [pid 5037] <... write resumed>) = 4 [pid 5036] write(3, "536870912", 9 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5041] unshare(CLONE_NEWIPC [pid 5038] <... write resumed>) = 8 [pid 5037] close(3 [pid 5036] <... write resumed>) = 9 [pid 5049] <... prctl resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(3 [pid 5049] setsid( [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5049] <... setsid resumed>) = 1 [pid 5041] <... unshare resumed>) = 0 [pid 5038] close(3 [pid 5049] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5041] unshare(CLONE_NEWCGROUP [pid 5038] <... close resumed>) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5049] <... openat resumed>) = 3 [pid 5041] <... unshare resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5037] write(3, "8192", 4 [pid 5038] <... openat resumed>) = 3 [pid 5038] write(3, "536870912", 9 [pid 5036] <... openat resumed>) = 3 [pid 5041] unshare(CLONE_NEWUTS [pid 5038] <... write resumed>) = 9 [pid 5041] <... unshare resumed>) = 0 [pid 5038] close(3 [pid 5041] unshare(CLONE_SYSVSEM [pid 5038] <... close resumed>) = 0 [pid 5041] <... unshare resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5049] dup2(3, 201 [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5038] <... openat resumed>) = 3 [pid 5049] <... dup2 resumed>) = 201 [pid 5037] <... write resumed>) = 4 [pid 5036] write(3, "1024", 4 [pid 5049] close(3 [pid 5041] <... openat resumed>) = 3 [pid 5038] write(3, "1024", 4 [pid 5049] <... close resumed>) = 0 [pid 5041] write(3, "16777216", 8 [pid 5038] <... write resumed>) = 4 [pid 5037] close(3 [pid 5036] <... write resumed>) = 4 [pid 5049] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5041] <... write resumed>) = 8 [pid 5038] close(3 [pid 5049] <... prlimit64 resumed>NULL) = 0 [pid 5041] close(3 [pid 5037] <... close resumed>) = 0 [pid 5036] close(3 [pid 5049] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] <... prlimit64 resumed>NULL) = 0 [pid 5049] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5049] <... prlimit64 resumed>NULL) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5036] <... close resumed>) = 0 [pid 5049] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5038] <... openat resumed>) = 3 [pid 5049] <... prlimit64 resumed>NULL) = 0 [pid 5049] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5049] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5041] write(3, "536870912", 9 [pid 5049] unshare(CLONE_NEWNS [pid 5041] <... write resumed>) = 9 [pid 5049] <... unshare resumed>) = 0 [pid 5038] write(3, "8192", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5049] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5041] close(3 [pid 5049] <... mount resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5036] <... openat resumed>) = 3 [pid 5041] <... openat resumed>) = 3 [pid 5038] <... write resumed>) = 4 [pid 5037] write(3, "1024", 4 [pid 5036] write(3, "8192", 4 [pid 5049] unshare(CLONE_NEWIPC) = 0 [pid 5038] close(3 [pid 5037] <... write resumed>) = 4 [pid 5036] <... write resumed>) = 4 [pid 5041] write(3, "1024", 4 [pid 5049] unshare(CLONE_NEWCGROUP [pid 5041] <... write resumed>) = 4 [pid 5049] <... unshare resumed>) = 0 [pid 5041] close(3 [pid 5038] <... close resumed>) = 0 [pid 5037] close(3 [pid 5036] close(3 [pid 5049] unshare(CLONE_NEWUTS [pid 5041] <... close resumed>) = 0 [pid 5049] <... unshare resumed>) = 0 [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5049] unshare(CLONE_SYSVSEM [pid 5041] <... openat resumed>) = 3 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5037] <... openat resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5049] <... unshare resumed>) = 0 [pid 5037] write(3, "1024", 4 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5037] <... write resumed>) = 4 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5041] write(3, "8192", 4 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... openat resumed>) = 3 [pid 5037] write(3, "1024 1048576 500 1024", 21 [pid 5049] <... openat resumed>) = 3 [pid 5041] <... write resumed>) = 4 [pid 5037] <... write resumed>) = 21 [pid 5037] close(3) = 0 [pid 5037] getpid() = 1 [pid 5038] <... openat resumed>) = 3 [pid 5037] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5041] close(3 [pid 5037] <... capget resumed>{effective=1< [pid 5049] write(3, "16777216", 8 [pid 5041] <... close resumed>) = 0 [pid 5038] write(3, "1024", 4 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] write(3, "1024", 4 [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5038] <... write resumed>) = 4 [pid 5049] <... write resumed>) = 8 [pid 5036] <... write resumed>) = 4 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(3 [pid 5041] <... openat resumed>) = 3 [pid 5038] close(3 [pid 5036] close(3 [pid 5049] <... close resumed>) = 0 [pid 5041] write(3, "1024", 4 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5041] <... write resumed>) = 4 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5041] close(3 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... openat resumed>) = 3 [pid 5041] <... close resumed>) = 0 [pid 5038] <... openat resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2", ifr_ifindex=25}) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5038] write(3, "1024", 4 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] write(3, "536870912", 9 [pid 5041] write(3, "1024", 4 [pid 5038] <... write resumed>) = 4 [pid 5036] <... openat resumed>) = 3 [pid 5049] <... write resumed>) = 9 [pid 5041] <... write resumed>) = 4 [pid 5038] close(3 [pid 5037] <... sendto resumed>) = 44 [pid 5036] write(3, "1024", 4 [pid 5049] close(3 [pid 5041] close(3 [pid 5038] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 4 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5037] recvfrom(3, [pid 5036] close(3 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5041] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5038] <... openat resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... openat resumed>) = 3 [pid 5041] <... openat resumed>) = 3 [pid 5038] write(3, "1024 1048576 500 1024", 21 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5049] write(3, "1024", 4 [pid 5038] <... write resumed>) = 21 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... openat resumed>) = 3 [pid 5041] write(3, "1024 1048576 500 1024", 21 [pid 5038] close(3 [pid 5036] write(3, "1024 1048576 500 1024", 21 [pid 5038] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 21 [pid 5038] getpid( [pid 5036] close(3 [pid 5038] <... getpid resumed>) = 1 [pid 5036] <... close resumed>) = 0 [pid 5049] <... write resumed>) = 4 [pid 5041] <... write resumed>) = 21 [pid 5038] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5036] getpid( [pid 5038] <... capget resumed>{effective=1<) = 1 [pid 5049] close(3 [pid 5041] close(3 [pid 5038] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5036] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5038] <... capset resumed>) = 0 [pid 5036] <... capget resumed>{effective=1< [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5038] <... socket resumed>) = 3 [pid 5036] <... capset resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 3 [pid 5049] <... close resumed>) = 0 [pid 5041] getpid( [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5041] <... getpid resumed>) = 1 [pid 5037] close(5 [pid 5036] close(5 [pid 5041] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5041] <... capget resumed>{effective=1< [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] write(3, "8192", 4 [pid 5041] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1810858941}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5049] <... write resumed>) = 4 [pid 5041] <... capset resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(3 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5049] <... openat resumed>) = 3 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... socket resumed>) = 3 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] write(3, "1024", 4 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 44 [pid 5049] <... write resumed>) = 4 [pid 5049] close(3) = 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] write(3, "1024", 4 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1810858941}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1917150426}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... write resumed>) = 4 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(3 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5049] <... openat resumed>) = 3 [pid 5041] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] write(3, "1024 1048576 500 1024", 21 [pid 5037] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5049] <... write resumed>) = 21 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5049] close(3 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(3 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-637904830}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] unshare(CLONE_NEWNET [pid 5049] getpid( [pid 5041] <... socket resumed>) = 5 [pid 5049] <... getpid resumed>) = 1 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1810858941}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5049] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... capget resumed>{effective=1<) = 5 [pid 5049] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5041] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5049] <... capset resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1917150426}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 3 [pid 5041] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-637904830}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1810858941}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 5038] close(3 [pid 5041] close(5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] unshare(CLONE_NEWNET [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1917150426}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-637904830}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] close(5) = 0 [pid 5049] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0", ifr_ifindex=39}) = 0 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-637904830}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] close(3 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] unshare(CLONE_NEWNET [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4", ifr_ifindex=43}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5037] <... unshare resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0 65535", 7) = 7 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5037] dup2(3, 200) = 200 [pid 5037] close(3) = 0 [pid 5037] ioctl(200, TUNSETIFF, 0x7ffe743ecc70) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1917150426}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0", 1) = 1 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "0", 1) = 1 [pid 5037] close(3) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4", ifr_ifindex=43}) = 0 [pid 5049] close(5) = 0 [pid 5036] close(3) = 0 [pid 5036] unshare(CLONE_NEWNET [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(3) = 0 [pid 5049] unshare(CLONE_NEWNET [pid 5041] <... unshare resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5041] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... openat resumed>) = 3 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5041] write(3, "0 65535", 7) = 7 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(5) = 0 [pid 5041] dup2(3, 200 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... dup2 resumed>) = 200 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984945775} [pid 5037] <... sendto resumed>) = 60 [pid 5041] close(3 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5041] ioctl(200, TUNSETIFF, 0x7ffd5197fa50 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(3 [pid 5041] <... ioctl resumed>) = 0 [pid 5041] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5038] <... unshare resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... unshare resumed>) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5041] write(3, "0", 1) = 1 [pid 5041] close(3) = 0 [pid 5041] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] write(3, "0", 1) = 1 [pid 5041] close(3) = 0 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "0 65535", 7) = 7 [pid 5038] close(3) = 0 [pid 5038] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5038] dup2(3, 200) = 200 [pid 5038] close(3 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5049] <... unshare resumed>) = 0 [pid 5038] ioctl(200, TUNSETIFF, 0x7ffc8ed56830 [pid 5036] <... openat resumed>) = 3 [pid 5036] write(3, "0 65535", 7) = 7 [pid 5036] close(3) = 0 [pid 5036] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5041] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5036] dup2(3, 200) = 200 [pid 5036] close(3) = 0 [pid 5036] ioctl(200, TUNSETIFF, 0x7ffdf65ce810 [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5049] write(3, "0 65535", 7 [pid 5041] recvfrom(3, [pid 5036] <... openat resumed>) = 3 [pid 5049] <... write resumed>) = 7 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(3 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5037] <... sendto resumed>) = 60 [pid 5036] write(3, "0", 1 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... openat resumed>) = 3 [pid 5037] recvfrom(3, [pid 5036] <... write resumed>) = 1 [pid 5041] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5038] write(3, "0", 1 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5049] dup2(3, 200 [pid 5041] close(5 [pid 5038] <... write resumed>) = 1 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... dup2 resumed>) = 200 [pid 5041] <... close resumed>) = 0 [pid 5038] close(3 [pid 5036] <... close resumed>) = 0 [pid 5049] close(3 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5037] <... sendto resumed>) = 56 [pid 5036] <... openat resumed>) = 3 [pid 5037] recvfrom(3, [pid 5049] ioctl(200, TUNSETIFF, 0x7fff71d123b0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... openat resumed>) = 3 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] write(3, "0", 1 [pid 5049] <... ioctl resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] write(3, "0", 1 [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... write resumed>) = 1 [pid 5036] <... write resumed>) = 1 [pid 5049] write(3, "0", 1) = 1 [pid 5049] close(3) = 0 [pid 5049] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "0", 1) = 1 [pid 5049] close(3) = 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(3 [pid 5036] close(3 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 3 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5049] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 3 [pid 5041] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 48 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5037] <... sendto resumed>) = 56 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 48 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5037] <... sendto resumed>) = 56 [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5038] <... sendto resumed>) = 48 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5049] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] close(5 [pid 5041] close(5 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [pid 5049] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 48 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5041] close(3 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5041] <... socket resumed>) = 3 [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 68 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(3 [pid 5038] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 60 [pid 5049] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5041] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 3 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 68 [pid 5041] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 60 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 256.208718][ T5052] Bluetooth: hci0: command tx timeout [pid 5037] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5041] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(3 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 56 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 60 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5041] recvfrom(3, [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 3 [pid 5049] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 256.299608][ T5052] Bluetooth: hci1: command tx timeout [ 256.301803][ T5054] Bluetooth: hci2: command tx timeout [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(3 [pid 5028] <... epoll_pwait resumed>[], 128, 990, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] <... close resumed>) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992175542} [pid 5041] <... sendto resumed>) = 56 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5041] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5038] <... sendto resumed>) = 68 [pid 5037] <... sendto resumed>) = 56 [pid 5036] <... socket resumed>) = 3 [ 256.403629][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 256.403681][ T5054] Bluetooth: hci3: command tx timeout [pid 5049] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 56 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 56 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 256.528213][ T5054] Bluetooth: hci4: command tx timeout [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5049] <... sendto resumed>) = 56 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 60 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 60 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5049] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 60 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 56 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 60 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 56 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5041] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5038] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 56 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [ 257.153365][ T5041] chnl_net:caif_netlink_parms(): no params data found [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 60 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5041] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 257.292127][ T5049] chnl_net:caif_netlink_parms(): no params data found [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 56 [pid 5037] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=991147914} [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 60 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 257.600384][ T5038] chnl_net:caif_netlink_parms(): no params data found [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 56 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 60 [pid 5041] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5037] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 257.805039][ T5036] chnl_net:caif_netlink_parms(): no params data found [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 56 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 60 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 60 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] <... sendto resumed>) = 60 [pid 5036] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 108 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 258.301121][ T5054] Bluetooth: hci0: command tx timeout [ 258.367954][ T5054] Bluetooth: hci2: command tx timeout [ 258.373743][ T5054] Bluetooth: hci1: command tx timeout [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 60 [pid 5037] <... sendto resumed>) = 108 [pid 5028] <... epoll_pwait resumed>[], 128, 995, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] epoll_pwait(4, [pid 5049] recvfrom(3, [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 258.447031][ T5054] Bluetooth: hci3: command tx timeout [pid 5038] <... sendto resumed>) = 60 [pid 5037] recvfrom(3, [pid 5028] epoll_pwait(4, [pid 5049] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 60 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5041] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 60 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5036] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5037] close(5 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 258.640958][ T5054] Bluetooth: hci4: command tx timeout [ 258.694534][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.706888][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.715528][ T5037] bridge_slave_0: entered allmulticast mode [ 258.725140][ T5037] bridge_slave_0: entered promiscuous mode [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=744964060} [pid 5049] <... sendto resumed>) = 60 [pid 5041] <... sendto resumed>) = 108 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 60 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5037] close(5) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 108 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5038] recvfrom(3, [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] <... sendto resumed>) = 108 [pid 5038] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 60 [pid 5049] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 258.900169][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.908508][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.919299][ T5037] bridge_slave_1: entered allmulticast mode [ 258.929643][ T5037] bridge_slave_1: entered promiscuous mode [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 258.944102][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.952329][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.960642][ T5041] bridge_slave_0: entered allmulticast mode [ 258.970194][ T5041] bridge_slave_0: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5049] close(5) = 0 [pid 5041] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5049] close(5) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5037] <... sendto resumed>) = 104 [pid 5036] <... sendto resumed>) = 60 [pid 5036] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 259.165663][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.174027][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.182025][ T5049] bridge_slave_0: entered allmulticast mode [ 259.191357][ T5049] bridge_slave_0: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 60 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5049] close(5 [ 259.277848][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.285680][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.295253][ T5041] bridge_slave_1: entered allmulticast mode [ 259.304829][ T5041] bridge_slave_1: entered promiscuous mode [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5041] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] <... sendto resumed>) = 108 [pid 5049] close(5) = 0 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5037] close(5) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5041] <... sendto resumed>) = 104 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] <... epoll_pwait resumed>[], 128, 955, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=851616156} [pid 5049] <... sendto resumed>) = 40 [ 259.531585][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.539599][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.547688][ T5049] bridge_slave_1: entered allmulticast mode [ 259.557522][ T5049] bridge_slave_1: entered promiscuous mode [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 259.635519][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5041] <... sendto resumed>) = 104 [pid 5037] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 259.693507][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.701605][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.709711][ T5036] bridge_slave_0: entered allmulticast mode [ 259.719192][ T5036] bridge_slave_0: entered promiscuous mode [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5049] <... sendto resumed>) = 104 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 259.797446][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.807223][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.815063][ T5038] bridge_slave_0: entered allmulticast mode [ 259.826244][ T5038] bridge_slave_0: entered promiscuous mode [pid 5036] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 104 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5049] close(5) = 0 [ 259.901202][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.911499][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.920660][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.932437][ T5038] bridge_slave_1: entered allmulticast mode [ 259.944676][ T5038] bridge_slave_1: entered promiscuous mode [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5041] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 259.969561][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.983748][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.991927][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.000413][ T5036] bridge_slave_1: entered allmulticast mode [ 260.009857][ T5036] bridge_slave_1: entered promiscuous mode [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 104 [ 260.088360][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 260.203814][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5041] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 104 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 104 [pid 5038] <... sendto resumed>) = 40 [ 260.329348][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 104 [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5036] recvfrom(3, [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5037] close(5) = 0 [ 260.373693][ T5054] Bluetooth: hci0: command tx timeout [ 260.410786][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] <... epoll_pwait resumed>[], 128, 869, NULL, 0) = 0 [pid 5049] recvfrom(3, [pid 5037] recvfrom(3, [pid 5028] epoll_pwait(4, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5028] epoll_pwait(4, [pid 5037] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5037] close(5) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=946935642} [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5041] <... sendto resumed>) = 104 [pid 5036] close(5 [pid 5041] recvfrom(3, [pid 5036] <... close resumed>) = 0 [ 260.428064][ T5037] team0: Port device team_slave_0 added [ 260.449478][ T5054] Bluetooth: hci1: command tx timeout [ 260.455204][ T5054] Bluetooth: hci2: command tx timeout [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 104 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [ 260.528122][ T5052] Bluetooth: hci3: command tx timeout [ 260.555926][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 260.577866][ T5037] team0: Port device team_slave_1 added [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 104 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 104 [pid 5036] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 260.689471][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.699752][ T5052] Bluetooth: hci4: command tx timeout [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5038] <... sendto resumed>) = 104 [pid 5036] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 108 [pid 5038] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [ 260.819504][ T5041] team0: Port device team_slave_0 added [ 260.837240][ T5049] team0: Port device team_slave_0 added [ 260.855332][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5041] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5041] close(5 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5041] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 104 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 108 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [ 260.982193][ T5049] team0: Port device team_slave_1 added [pid 5049] recvfrom(3, [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 104 [pid 5041] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 261.054224][ T5041] team0: Port device team_slave_1 added [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [ 261.124111][ T5038] team0: Port device team_slave_0 added [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=36}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5038] close(5) = 0 [ 261.178063][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.185296][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.211932][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 104 [pid 5036] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 261.240706][ T5038] team0: Port device team_slave_1 added [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 108 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5041] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 108 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] <... epoll_pwait resumed>[], 128, 961, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=972737359} [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 261.441837][ T5036] team0: Port device team_slave_0 added [pid 5041] <... sendto resumed>) = 108 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=36}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [ 261.498715][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.506027][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.532715][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5036] close(5 [pid 5041] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5041] close(5) = 0 [ 261.550279][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.557587][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.584184][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5049] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5049] recvfrom(3, [ 261.655883][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.663229][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.689781][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5038] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 261.725900][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.733404][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.762879][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5037] <... sendto resumed>) = 68 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [ 261.782266][ T5036] team0: Port device team_slave_1 added [ 261.815915][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 68 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 261.824675][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.854687][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5036] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5037] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [ 261.880663][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.888158][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.915617][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5038] close(5 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 68 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 108 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5049] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5049] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5036] <... sendto resumed>) = 108 [pid 5049] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5041] <... close resumed>) = 0 [ 262.087548][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.095388][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.121996][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5049] <... sendto resumed>) = 100 [pid 5041] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] recvfrom(3, [pid 5049] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 68 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5041] close(5 [pid 5037] <... sendto resumed>) = 100 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 100 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5049] close(5) = 0 [ 262.343274][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.351509][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.381613][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5049] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5028] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] recvfrom(3, [pid 5028] epoll_pwait(4, [pid 5037] <... sendto resumed>) = 100 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] recvfrom(3, [pid 5041] <... sendto resumed>) = 32 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5012] epoll_pwait(4, [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 32 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 262.447476][ T5052] Bluetooth: hci0: command tx timeout [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5028] epoll_pwait(4, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5041] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] close(5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=881809732} [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5049] <... sendto resumed>) = 72 [pid 5049] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [ 262.489497][ T5049] hsr_slave_0: entered promiscuous mode [ 262.503190][ T5049] hsr_slave_1: entered promiscuous mode [ 262.527227][ T5052] Bluetooth: hci2: command tx timeout [ 262.530473][ T5054] Bluetooth: hci1: command tx timeout [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... sendto resumed>) = 100 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 262.609166][ T5054] Bluetooth: hci3: command tx timeout [ 262.622622][ T5037] hsr_slave_0: entered promiscuous mode [ 262.636004][ T5037] hsr_slave_1: entered promiscuous mode [ 262.647685][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 72 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 262.655534][ T5037] Cannot create hsr debugfs directory [ 262.672162][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.679851][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5049] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [ 262.706560][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 100 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5041] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 100 [pid 5037] <... sendto resumed>) = 32 [ 262.792905][ T5054] Bluetooth: hci4: command tx timeout [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 262.845652][ T5041] hsr_slave_0: entered promiscuous mode [ 262.869377][ T5041] hsr_slave_1: entered promiscuous mode [ 262.885114][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [ 262.893180][ T5041] Cannot create hsr debugfs directory [pid 5037] recvfrom(3, [pid 5041] <... sendto resumed>) = 72 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 68 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 100 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 108 [pid 5041] <... sendto resumed>) = 32 [pid 5038] close(5) = 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5038] close(5) = 0 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5049] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 108 [pid 5036] <... sendto resumed>) = 32 [pid 5049] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 72 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5041] recvfrom(3, [pid 5038] close(5) = 0 [ 263.130916][ T5038] hsr_slave_0: entered promiscuous mode [ 263.150319][ T5038] hsr_slave_1: entered promiscuous mode [ 263.164022][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.172274][ T5038] Cannot create hsr debugfs directory [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 76 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 76 [pid 5049] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 108 [pid 5038] <... sendto resumed>) = 32 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5041] close(5) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5041] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5049] <... sendto resumed>) = 100 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] <... sendto resumed>) = 100 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] <... epoll_pwait resumed>[], 128, 934, NULL, 0) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 76 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 100 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... futex resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] <... futex resumed>) = 1 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] epoll_pwait(4, [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5049] close(5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... close resumed>) = 0 [pid 5039] epoll_pwait(4, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=939231602} [pid 5049] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5036] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 100 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 108 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 84 [pid 5049] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 84 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 76 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5037] recvfrom(3, [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 84 [ 263.674460][ T5036] hsr_slave_0: entered promiscuous mode [ 263.685370][ T5036] hsr_slave_1: entered promiscuous mode [ 263.699939][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.708596][ T5036] Cannot create hsr debugfs directory [pid 5038] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 72 [pid 5041] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 100 [pid 5036] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5049] <... sendto resumed>) = 84 [pid 5049] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 84 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 84 [pid 5036] <... sendto resumed>) = 32 [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 80 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5041] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 84 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5041] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5041] <... sendto resumed>) = 80 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 80 [pid 5049] close(5) = 0 [pid 5041] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5049] <... sendto resumed>) = 80 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 80 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 84 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 88 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 80 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 76 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5041] <... sendto resumed>) = 88 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 100 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 88 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 88 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 80 [pid 5037] <... sendto resumed>) = 88 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 84 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 108 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... epoll_pwait resumed>[], 128, 968, NULL, 0) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 108 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5039] epoll_pwait(4, [pid 5037] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5041] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 80 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5039] epoll_pwait(4, [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5036] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 88 [pid 5036] <... close resumed>) = 0 [pid 5039] epoll_pwait(4, [pid 5036] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 84 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=889345369} [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 68 [pid 5041] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 108 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5049] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5041] <... sendto resumed>) = 68 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 88 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5037] close(5) = 0 [pid 5036] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 68 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 68 [pid 5036] <... sendto resumed>) = 80 [pid 5041] close(5 [pid 5037] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 80 [pid 5041] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 68 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5041] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 92 [pid 5038] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5041] <... sendto resumed>) = 80 [pid 5037] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... openat resumed>) = 5 [pid 5049] write(5, "4", 1) = -1 ENOENT (No such file or directory) [pid 5036] <... close resumed>) = 0 [pid 5049] close(5) = 0 [pid 5049] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5049] write(5, "4 4", 3 [pid 5038] <... sendto resumed>) = 88 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5037] <... sendto resumed>) = 68 [pid 5036] <... sendto resumed>) = 80 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5038] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... write resumed>) = 3 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 92 [pid 5038] <... sendto resumed>) = 108 [pid 5037] <... sendto resumed>) = 80 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 88 [pid 5041] <... openat resumed>) = 5 [pid 5041] write(5, "3", 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5041] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] <... sendto resumed>) = 92 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 6 [pid 5041] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... openat resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] recvfrom(5, [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... openat resumed>) = 5 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5041] write(5, "3 4", 3 [pid 5049] recvfrom(5, [pid 5038] <... sendto resumed>) = 68 [pid 5037] write(5, "2", 1 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5038] recvfrom(3, [pid 5049] recvfrom(5, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 7 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5049] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5036] <... sendto resumed>) = 88 [pid 5049] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5049] close(7) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 265.295244][ T5049] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5036] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 48 [pid 5049] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1791114062}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5049] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=65}) = 0 [pid 5049] close(7) = 0 [pid 5049] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 108 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 68 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5039] <... epoll_pwait resumed>[], 128, 921, NULL, 0) = 0 [pid 5049] <... sendto resumed>) = 48 [pid 5049] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1791114062}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 265.417774][ T5049] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] epoll_pwait(4, [pid 5049] <... socket resumed>) = 7 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5038] recvfrom(3, [pid 5049] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=66}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5049] close(7 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... write resumed>) = 3 [pid 5038] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5049] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] epoll_pwait(4, [pid 5037] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=911897154} [pid 5036] <... sendto resumed>) = 68 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 80 [pid 5037] <... openat resumed>) = 5 [pid 5036] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] write(5, "2 4", 3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 265.527114][ T5049] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 92 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 48 [pid 5049] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1791114062}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5049] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5049] close(7) = 0 [pid 5049] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 6 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5041] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5036] close(5 [pid 5041] recvfrom(5, [pid 5036] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5036] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 48 [ 265.622160][ T5049] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5041] recvfrom(5, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(6, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1791114062}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... openat resumed>) = 5 [pid 5049] close(6) = 0 [pid 5038] write(5, "1", 1 [pid 5049] close(5) = 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5049] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 68 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5038] close(5 [pid 5041] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 52 [pid 5038] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5036] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(5, [pid 5038] <... openat resumed>) = 5 [pid 5041] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5038] write(5, "1 4", 3 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5037] <... write resumed>) = 3 [pid 5041] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5036] <... sendto resumed>) = 80 [pid 5041] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] recvfrom(3, [pid 5041] close(7 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 36 [pid 5041] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5049] recvfrom(5, [pid 5038] <... write resumed>) = 3 [pid 5036] <... sendto resumed>) = 92 [pid 5049] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5049] close(5) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 48 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5041] recvfrom(6, [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] <... socket resumed>) = 6 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1606439402}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [ 265.978656][ T5041] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... openat resumed>) = 5 [pid 5038] <... socket resumed>) = 6 [pid 5037] recvfrom(5, [pid 5036] write(5, "0", 1 [pid 5041] <... socket resumed>) = 7 [pid 5038] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5036] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5041] close(7 [pid 5038] recvfrom(5, [pid 5036] close(5 [pid 5037] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5037] <... sendto resumed>) = 52 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(5, [pid 5049] <... close resumed>) = 0 [pid 5037] recvfrom(5, [pid 5036] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5037] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 7 [pid 5036] <... openat resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 48 [ 266.079706][ T5041] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5038] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5049] recvfrom(3, [pid 5041] recvfrom(6, [pid 5037] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5036] write(5, "0 4", 3 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1606439402}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 52 [pid 5037] close(7 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5037] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5041] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=66}) = 0 [pid 5041] close(7) = 0 [pid 5041] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(5, [pid 5049] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5049] close(5 [pid 5038] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5049] <... close resumed>) = 0 [ 266.217571][ T5037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5037] <... sendto resumed>) = 48 [pid 5049] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(6, [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [ 266.257946][ T5041] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5049] close(5) = 0 [pid 5041] <... sendto resumed>) = 48 [pid 5038] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-856991817}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(6, [pid 5038] close(7 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... write resumed>) = 3 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1606439402}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 7 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 7 [pid 5037] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5036] <... close resumed>) = 0 [pid 5041] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(7 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [ 266.358891][ T5038] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5041] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 6 [pid 5049] <... socket resumed>) = 5 [pid 5037] close(7 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5037] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] recvfrom(5, [pid 5049] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] <... sendto resumed>) = 48 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 48 [pid 5038] recvfrom(6, [pid 5036] recvfrom(5, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] recvfrom(6, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-52358938}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 266.402765][ T5041] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.433427][ T5037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1606439402}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(6 [pid 5038] <... socket resumed>) = 7 [pid 5037] <... sendto resumed>) = 48 [pid 5036] <... sendto resumed>) = 52 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... close resumed>) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 940, NULL, 0) = 0 [pid 5038] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5036] recvfrom(5, [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5041] <... close resumed>) = 0 [pid 5039] epoll_pwait(4, [pid 5038] close(7 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] recvfrom(6, [pid 5041] <... socket resumed>) = 5 [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=64}) = 0 [pid 5036] close(7) = 0 [pid 5041] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-856991817}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] epoll_pwait(4, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] epoll_pwait(4, [pid 5037] <... socket resumed>) = 7 [ 266.529194][ T5036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=66}) = 0 [pid 5037] close(7) = 0 [pid 5037] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... sendto resumed>) = 48 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=815079694} [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] close(5) = 0 [ 266.602065][ T5037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(6, [pid 5037] <... sendto resumed>) = 48 [pid 5037] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-856991817}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5037] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5037] close(7) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-594347691}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 266.653188][ T5038] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5049] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 48 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5036] <... socket resumed>) = 7 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(6, [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5041] <... sendto resumed>) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(5, [pid 5036] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5036] close(7 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-52358938}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 48 [pid 5036] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 266.699007][ T5037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 7 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] close(7 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5037] recvfrom(6, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [ 266.751643][ T5036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5038] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-856991817}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 48 [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(6) = 0 [pid 5037] close(5) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5037] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5036] recvfrom(6, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-594347691}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 7 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5049] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5049] close(5 [pid 5036] close(7 [pid 5049] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [ 266.808463][ T5038] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 48 [pid 5038] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-52358938}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 7 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [ 266.893419][ T5036] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5038] close(7 [pid 5041] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 48 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(6, [pid 5049] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-594347691}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5041] <... sendto resumed>) = 64 [ 266.962836][ T5038] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5041] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 7 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 48 [pid 5036] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5038] recvfrom(6, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-52358938}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(7 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5038] close(6 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5037] recvfrom(5, [pid 5049] <... close resumed>) = 0 [ 267.092161][ T5036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... sendto resumed>) = 44 [pid 5037] close(5 [pid 5041] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 48 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5036] recvfrom(6, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-594347691}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(6 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5049] close(5) = 0 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5038] recvfrom(5, [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5049] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5038] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] close(5 [pid 5038] close(5 [pid 5049] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5039] <... epoll_pwait resumed>[], 128, 918, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5039] epoll_pwait(4, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5041] close(5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5038] close(5 [pid 5041] <... close resumed>) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] recvfrom(5, [pid 5012] epoll_pwait(4, [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5049] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=800131449} [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5041] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5041] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5038] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5041] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5049] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] recvfrom(3, [pid 5041] close(5) = 0 [pid 5037] close(5 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 880, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] epoll_pwait(4, [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5012] epoll_pwait(4, [pid 5049] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5039] epoll_pwait(4, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5039] epoll_pwait(4, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=889199832} [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5036] close(5 [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5037] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5041] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5049] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5036] close(5) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 32 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5049] close(5 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5038] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5038] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5036] <... sendto resumed>) = 32 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 32 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 32 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5039] <... epoll_pwait resumed>[], 128, 929, NULL, 0) = 0 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] epoll_pwait(4, [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5039] epoll_pwait(4, [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5039] epoll_pwait(4, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910450681} [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5037] <... sendto resumed>) = 64 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5041] <... sendto resumed>) = 32 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5049] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(5 [pid 5036] close(5) = 0 [pid 5041] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5049] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] close(5 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 32 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5038] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 270.117961][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5041] close(5 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5041] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5041] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5041] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] close(5 [pid 5049] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5041] close(5 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 64 [pid 5039] <... epoll_pwait resumed>[], 128, 931, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5039] epoll_pwait(4, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5012] epoll_pwait(4, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5041] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5049] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=870111306} [pid 5037] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5037] close(5 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5041] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5049] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 44 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5038] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5041] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5041] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5049] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5049] <... sendto resumed>) = 44 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=10}) = 0 [ 271.028800][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.053830][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 32 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5049] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 271.393791][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.401934][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5039] <... epoll_pwait resumed>[], 128, 931, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] close(5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5012] epoll_pwait(4, [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5036] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] recvfrom(3, [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=849595973} [pid 5049] close(5 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5041] close(5) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 271.725633][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.733583][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 271.903582][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 44 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5041] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 32 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=25}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5036] recvfrom(3, [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5036] close(5) = 0 [ 272.271564][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.279626][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 272.317515][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5049] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5041] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5049] close(5 [pid 5037] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 272.418023][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5039] <... epoll_pwait resumed>[], 128, 939, NULL, 0) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=33}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5041] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5041] <... socket resumed>) = 5 [pid 5039] epoll_pwait(4, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] <... socket resumed>) = 5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=849342567} [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 272.736582][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.744476][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(5 [pid 5049] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5049] close(5) = 0 [pid 5036] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5036] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5037] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=44}) = 0 [pid 5049] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] close(5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 881, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5039] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [ 273.387625][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5039] <... futex resumed>) = 1 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5028] <... futex resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] epoll_pwait(4, [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5028] epoll_pwait(4, [pid 5049] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] epoll_pwait(4, [pid 5037] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] close(5 [pid 5028] write(6, "\x00", 1 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=953835255} [pid 5039] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 9941, NULL, 0) = 1 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5028] <... write resumed>) = 1 [pid 5039] read(5, [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] close(5 [pid 5039] <... read resumed>"\x00", 16) = 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5039] epoll_pwait(4, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [ 273.514824][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5041] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [ 273.605105][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5041] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] close(5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5041] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5038] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=35}) = 0 [ 273.994229][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.002223][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 274.059045][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.067036][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5049] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 40 [pid 5039] <... epoll_pwait resumed>[], 128, 933, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(5 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 274.495977][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.504096][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 274.580821][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.588768][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5039] epoll_pwait(4, [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5012] epoll_pwait(4, [pid 5041] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=775333543} [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5041] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [ 274.627405][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5037] close(5) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=25}) = 0 [pid 5036] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5049] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5041] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 5041] close(5 [pid 5036] close(5 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 275.080234][ T779] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.088274][ T779] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5036] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5037] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=31}) = 0 [pid 5036] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5037] <... sendto resumed>) = 64 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5037] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5041] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] close(5 [pid 5036] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 906, NULL, 0) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5039] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5012] epoll_pwait(4, [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=791515030} [pid 5049] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 32 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5037] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... socket resumed>) = 5 [ 275.691307][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.699402][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5041] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5049] close(5 [pid 5038] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5038] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5049] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] close(5 [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5049] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5049] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... epoll_pwait resumed>[], 128, 893, NULL, 0) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5039] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=912586973} [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5049] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5049] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5049] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5049] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5036] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5037] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5038] <... close resumed>) = 0 [ 277.004794][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] <... sendto resumed>) = 44 [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5038] recvfrom(3, [pid 5041] close(5 [pid 5037] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5041] <... sendto resumed>) = 32 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5036] recvfrom(3, [pid 5038] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5038] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] close(5 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5038] close(5 [pid 5041] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 32 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 949, NULL, 0) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5037] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5039] epoll_pwait(4, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=924037708} [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] close(5 [pid 5041] close(5 [pid 5037] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] <... sendto resumed>) = 32 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5036] close(5) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 32 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] close(5 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5041] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5036] recvfrom(3, [pid 5041] close(5 [pid 5037] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 44 [pid 5041] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5041] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5041] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 960, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5039] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5039] epoll_pwait(4, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5041] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=935615526} [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 278.516498][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5038] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 44 [pid 5041] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5041] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=44}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] <... sendto resumed>) = 44 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5041] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 32 [pid 5036] close(5 [pid 5049] close(5) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5038] close(5 [pid 5036] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 5036] close(5 [pid 5049] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] <... close resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 978, NULL, 0) = 0 [pid 5038] close(5 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] epoll_pwait(4, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5039] epoll_pwait(4, [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5041] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=895402782} [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] <... sendto resumed>) = 32 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5049] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5041] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5037] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 32 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 44 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] <... sendto resumed>) = 40 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5037] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5041] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 32 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5049] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5049] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5049] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5038] <... sendto resumed>) = 32 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5041] recvfrom(3, [pid 5037] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 32 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5041] close(5 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5037] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5049] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(5 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5037] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] <... close resumed>) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 923, NULL, 0) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] epoll_pwait(4, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5039] epoll_pwait(4, [pid 5037] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=900794469} [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 32 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 44 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] <... sendto resumed>) = 40 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5041] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] <... sendto resumed>) = 44 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5036] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5041] close(5) = 0 [pid 5036] <... sendto resumed>) = 32 [ 280.967086][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5041] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5041] close(5 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5037] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5037] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [ 281.338663][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 32 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] close(5 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5039] <... epoll_pwait resumed>[], 128, 971, NULL, 0) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] recvfrom(3, [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=881942916} [pid 5049] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [ 281.590316][ T5049] veth0_vlan: entered promiscuous mode [ 281.602950][ T5041] veth0_vlan: entered promiscuous mode [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5038] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=53}) = 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5041] close(5 [pid 5038] close(5 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5049] close(5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5036] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5036] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 282.199240][ T5049] veth1_vlan: entered promiscuous mode [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5049] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... sendto resumed>) = 44 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [ 282.284506][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.300526][ T5041] veth1_vlan: entered promiscuous mode [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5041] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5039] <... epoll_pwait resumed>[], 128, 920, NULL, 0) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] epoll_pwait(4, [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5036] close(5 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=874285868} [pid 5049] <... sendto resumed>) = 44 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5037] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=56}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] <... sendto resumed>) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] recvfrom(3, [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5038] close(5 [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=41}) = 0 [pid 5038] recvfrom(3, [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... sendto resumed>) = 44 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5041] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5041] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] close(5 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5037] recvfrom(3, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] close(5 [pid 5036] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5039] <... epoll_pwait resumed>[], 128, 929, NULL, 0) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5039] epoll_pwait(4, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5039] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5039] <... futex resumed>) = 1 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5037] <... sendto resumed>) = 64 [pid 5028] <... futex resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5049] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5039] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] close(5 [pid 5041] close(5 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5028] epoll_pwait(4, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=840058053} [pid 5037] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5041] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5041] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 283.874681][ T5038] veth0_vlan: entered promiscuous mode [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] close(5 [pid 5038] close(5) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [ 283.947987][ T5049] veth0_macvtap: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 40 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] close(5 [pid 5049] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5041] close(5 [pid 5049] close(5 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 64 [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5049] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... sendto resumed>) = 44 [ 284.276196][ T5049] veth1_macvtap: entered promiscuous mode [ 284.298486][ T5041] veth0_macvtap: entered promiscuous mode [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] recvfrom(3, [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5041] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5028] <... epoll_pwait resumed>[], 128, 887, NULL, 0) = 0 [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5028] epoll_pwait(4, [pid 5049] <... close resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5028] epoll_pwait(4, [pid 5049] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=914511995} [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 64 [pid 5049] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 284.551200][ T5037] veth0_vlan: entered promiscuous mode [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5049] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 40 [ 284.677144][ T5041] veth1_macvtap: entered promiscuous mode [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 284.725490][ T5038] veth1_vlan: entered promiscuous mode [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... sendto resumed>) = 44 [pid 5049] close(5) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5036] recvfrom(3, [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 40 [pid 5036] <... close resumed>) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5049] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] close(5 [pid 5049] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5041] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 40 [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] recvfrom(3, [pid 5049] close(5 [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5036] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 5037] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5038] close(5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5041] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5041] close(5 [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 44 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5041] <... sendto resumed>) = 64 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 285.288388][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5041] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [ 285.357859][ T5037] veth1_vlan: entered promiscuous mode [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 935, NULL, 0) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] epoll_pwait(4, [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 64 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5028] epoll_pwait(4, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] recvfrom(3, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 40 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=871493340} [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] close(5 [pid 5049] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 64 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5041] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5049] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 44 [pid 5049] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [ 285.622523][ T5036] veth0_vlan: entered promiscuous mode [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 64 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 285.671841][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 40 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 285.740532][ T1209] ieee802154 phy0 wpan0: encryption failed: -22 [ 285.747579][ T1209] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 40 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 44 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=62}) = 0 [ 285.851077][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.862126][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.878509][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5041] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5041] <... sendto resumed>) = 40 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] close(5) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] close(5) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 64 [ 286.037619][ T5049] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.047184][ T5049] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.056269][ T5049] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.067885][ T5049] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] recvfrom(3, [pid 5041] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5049] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] close(5 [pid 5049] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5 [pid 5041] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5037] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] recvfrom(3, [pid 5049] close(5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5049] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5037] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 286.254898][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.266216][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.282262][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5049] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5037] recvfrom(3, [pid 5049] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5049] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5036] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] close(5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... sendto resumed>) = 44 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5028] <... epoll_pwait resumed>[], 128, 965, NULL, 0) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5028] epoll_pwait(4, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] epoll_pwait(4, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=914312505} [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 286.568091][ T5036] veth1_vlan: entered promiscuous mode [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 44 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] recvfrom(3, [pid 5041] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=55}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [ 286.665117][ T5041] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.675785][ T5041] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.685187][ T5041] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.694496][ T5041] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5038] close(5) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] close(5 [pid 5036] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5041] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 64 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5049] close(5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... close resumed>) = 0 [pid 5041] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] <... sendto resumed>) = 64 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5049] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5038] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5037] <... sendto resumed>) = 44 [pid 5038] close(5 [pid 5041] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5041] close(5 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=56}) = 0 [pid 5041] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [ 287.130625][ T5038] veth0_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... sendto resumed>) = 40 [pid 5041] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5041] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5037] recvfrom(3, [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5036] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5037] close(5 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5028] <... epoll_pwait resumed>[], 128, 931, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] epoll_pwait(4, [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5012] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5028] epoll_pwait(4, [ 287.507123][ T5038] veth1_macvtap: entered promiscuous mode [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=860123854} [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] close(5 [pid 5038] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] close(5 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5049] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] close(5 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] close(5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5049] <... socket resumed>) = 5 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5041] <... sendto resumed>) = 40 [pid 5038] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [pid 5041] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5036] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5038] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5036] close(5) = 0 [ 287.931037][ T5037] veth0_macvtap: entered promiscuous mode [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5036] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] close(5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... close resumed>) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5038] close(5) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5036] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5049] close(5 [pid 5038] close(5 [pid 5036] close(5 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5049] <... sendto resumed>) = 32 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5038] <... sendto resumed>) = 44 [ 288.361594][ T5037] veth1_macvtap: entered promiscuous mode [pid 5049] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5036] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [pid 5037] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... socket resumed>) = 5 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... sendto resumed>) = 64 [pid 5038] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5038] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] <... close resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 927, NULL, 0) = 0 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5028] epoll_pwait(4, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5028] epoll_pwait(4, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=850511624} [pid 5038] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5038] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5038] close(5 [pid 5036] close(5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] close(5 [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [ 288.698484][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.709454][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.719713][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.730521][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [ 288.746365][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] close(5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 40 [pid 5038] <... sendto resumed>) = 44 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5038] close(5) = 0 [pid 5036] close(5 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 64 [pid 5038] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(5 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] close(5 [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... socket resumed>) = 5 [pid 5049] <... sendto resumed>) = 40 [pid 5041] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... close resumed>) = 0 [pid 5049] <... socket resumed>) = 5 [pid 5041] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... sendto resumed>) = 44 [ 289.139320][ T5036] veth0_macvtap: entered promiscuous mode [pid 5038] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5038] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [ 289.239093][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.250008][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.260340][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.271280][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 5036] close(5) = 0 [ 289.287158][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... sendto resumed>) = 44 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 898, NULL, 0) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... sendto resumed>) = 44 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5028] epoll_pwait(4, [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] close(5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5038] close(5 [pid 5036] <... close resumed>) = 0 [pid 5028] epoll_pwait(4, [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=931875912} [pid 5038] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 289.521764][ T5036] veth1_macvtap: entered promiscuous mode [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5038] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 40 [pid 5036] <... sendto resumed>) = 44 [pid 5049] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 64 [pid 5038] close(5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5038] <... close resumed>) = 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 64 [pid 5049] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] close(5 [pid 5036] close(5 [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 44 [ 289.758699][ T5038] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.767976][ T5038] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.777273][ T5038] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.786378][ T5038] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5038] recvfrom(3, [pid 5041] close(5 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... close resumed>) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5036] recvfrom(3, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5041] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5037] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] close(5 [ 289.955854][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.967643][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.980512][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.991799][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [ 290.001946][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.013276][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.029180][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5038] <... sendto resumed>) = 40 [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5038] close(5 [pid 5036] close(5 [pid 5038] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... close resumed>) = 0 [pid 5038] <... sendto resumed>) = 64 [pid 5037] recvfrom(3, [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] recvfrom(3, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... sendto resumed>) = 64 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] close(5 [pid 5036] recvfrom(3, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5049] <... close resumed>) = 0 [pid 5038] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... close resumed>) = 0 [pid 5037] close(5 [pid 5049] <... sendto resumed>) = 32 [pid 5038] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5049] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] <... sendto resumed>) = 44 [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5037] <... sendto resumed>) = 40 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] <... sendto resumed>) = 44 [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] close(5 [pid 5036] recvfrom(3, [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5028] <... epoll_pwait resumed>[], 128, 944, NULL, 0) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5028] epoll_pwait(4, [pid 5036] close(5 [pid 5037] recvfrom(3, [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5036] <... close resumed>) = 0 [pid 5028] epoll_pwait(4, [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5036] recvfrom(3, [pid 5037] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] close(5) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=866574854} [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 5036] close(5) = 0 [ 290.576339][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.589090][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.600114][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.613361][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 290.624029][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.635061][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.650835][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5036] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... sendto resumed>) = 44 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5037] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] close(5 [pid 5037] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [pid 5049] close(5) = 0 [ 291.013821][ T5037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.025374][ T5037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.038274][ T5037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.047744][ T5037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] <... sendto resumed>) = 40 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] recvfrom(3, [pid 5036] <... sendto resumed>) = 64 [pid 5049] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5036] recvfrom(3, [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... sendto resumed>) = 44 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... socket resumed>) = 5 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5036] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5038] recvfrom(3, [pid 5036] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [ 291.238272][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.249258][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.259776][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.270551][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 291.280876][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.291766][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.302812][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.313963][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.329834][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5041] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5037] close(5 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... close resumed>) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... sendto resumed>) = 32 [pid 5041] recvfrom(3, [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5037] recvfrom(3, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5041] <... socket resumed>) = 5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] <... epoll_pwait resumed>[], 128, 953, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] epoll_pwait(4, [pid 5037] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=970440216} [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5037] close(5 [pid 5036] close(5) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... sendto resumed>) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... socket resumed>) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] close(5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5036] <... close resumed>) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] recvfrom(3, [pid 5037] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 44 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5037] recvfrom(3, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... close resumed>) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [ 291.740719][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.752978][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.763464][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.774418][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.784784][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.795999][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.806255][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.817197][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.832879][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] <... sendto resumed>) = 44 [pid 5049] recvfrom(3, [pid 5036] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5038] close(5 [pid 5049] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] close(5) = 0 [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5038] <... sendto resumed>) = 64 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5041] recvfrom(3, [pid 5038] recvfrom(3, [pid 5036] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5038] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5036] close(5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5038] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... sendto resumed>) = 40 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 292.383001][ T5036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.393996][ T5036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.404341][ T5036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.413537][ T5036] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5028] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=903155888} [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] <... sendto resumed>) = 40 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5036] <... sendto resumed>) = 40 [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] recvfrom(3, [pid 5037] <... socket resumed>) = 5 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5036] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5036] <... sendto resumed>) = 44 [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5049] close(3 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] <... close resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5049] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5049] close(3) = 0 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5038] <... sendto resumed>) = 32 [pid 5049] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5038] recvfrom(3, [pid 5049] <... sendto resumed>) = 40 [pid 5041] close(5 [pid 5038] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5041] <... close resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5041] <... sendto resumed>) = 64 [pid 5049] recvfrom(3, [pid 5041] recvfrom(3, [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5049] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... sendto resumed>) = 32 [pid 5041] <... socket resumed>) = 5 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] recvfrom(3, [{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5037] recvfrom(3, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5049] <... sendto resumed>) = 36 [pid 5028] <... epoll_pwait resumed>[], 128, 916, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] epoll_pwait(4, [pid 5039] <... futex resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] epoll_pwait(4, [pid 5049] recvfrom(3, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5037] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] <... socket resumed>) = 5 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=934979402} [pid 5049] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5049] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5036] close(5 [pid 5049] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5036] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... sendto resumed>) = 64 [pid 5041] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] recvfrom(3, [pid 5049] recvfrom(3, [pid 5041] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] <... close resumed>) = 0 [ 293.699087][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.707493][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5049] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5038] close(5 [pid 5036] <... socket resumed>) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5041] recvfrom(3, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5038] <... sendto resumed>) = 40 [pid 5041] close(3 [pid 5038] recvfrom(3, [pid 5049] <... sendto resumed>) = 36 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... close resumed>) = 0 [pid 5049] recvfrom(3, [pid 5041] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5038] <... socket resumed>) = 5 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... openat resumed>) = 3 [pid 5049] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=69}) = 0 [pid 5041] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5049] close(5) = 0 [pid 5049] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5041] <... write resumed>) = 8 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] close(3 [pid 5037] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... socket resumed>) = 3 [pid 5049] recvfrom(3, [pid 5041] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] <... sendto resumed>) = 32 [pid 5049] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5041] <... sendto resumed>) = 40 [pid 5037] recvfrom(3, [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5037] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5049] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5049] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... ioctl resumed>) = 0 [pid 5041] recvfrom(3, [pid 5049] close(5 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... close resumed>) = 0 [pid 5049] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] <... sendto resumed>) = 64 [ 294.149689][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.158686][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5049] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 32 [pid 5049] <... socket resumed>) = 5 [pid 5041] recvfrom(3, [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=68}) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5049] close(5) = 0 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5049] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5036] close(5 [pid 5028] <... epoll_pwait resumed>[], 128, 974, NULL, 0) = 0 [pid 5049] close(5 [pid 5028] epoll_pwait(4, [pid 5049] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] epoll_pwait(4, [pid 5012] epoll_pwait(4, [pid 5049] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 64 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5028] epoll_pwait(4, [pid 5049] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] recvfrom(3, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] close(5 [pid 5036] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5049] <... close resumed>) = 0 [pid 5041] <... sendto resumed>) = 36 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] recvfrom(3, [pid 5038] close(5 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5041] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5049] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5038] <... sendto resumed>) = 64 [pid 5049] <... sendto resumed>) = 32 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=883074599} [pid 5049] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5041] <... socket resumed>) = 5 [pid 5038] recvfrom(3, [pid 5049] close(5) = 0 [pid 5049] close(3) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5038] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5041] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5041] close(5 [pid 5038] <... socket resumed>) = 5 [pid 5049] <... mkdirat resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5041] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5049] getpid() = 1 [pid 5049] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz4", 0777) = 0 [pid 5041] <... sendto resumed>) = 36 [pid 5049] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "32", 2) = 2 [pid 5049] close(3) = 0 [pid 5049] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "1", 1) = 1 [pid 5041] recvfrom(3, [pid 5049] close(3) = 0 [pid 5049] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz4", 0777 [pid 5041] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5041] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5041] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5041] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5049] <... mkdirat resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "1", 1 [pid 5041] <... ioctl resumed>) = 0 [pid 5041] close(5 [pid 5049] <... write resumed>) = 1 [pid 5049] close(3 [pid 5041] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5041] <... sendto resumed>) = 64 [ 294.856892][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.865022][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5049] <... openat resumed>) = 3 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] write(3, "313524224", 9 [pid 5041] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... write resumed>) = 9 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] close(3) = 0 [pid 5037] close(5 [pid 5049] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5037] <... close resumed>) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] write(3, "314572800", 9) = 9 [pid 5037] <... sendto resumed>) = 40 [pid 5049] close(3 [pid 5037] recvfrom(3, [pid 5049] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5049] mkdirat(AT_FDCWD, "/syzcgroup/net/syz4", 0777 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5041] <... sendto resumed>) = 36 [pid 5041] recvfrom(3, [pid 5049] <... mkdirat resumed>) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5037] <... socket resumed>) = 5 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5049] write(3, "1", 1) = 1 [pid 5049] close(3) = 0 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5041] <... socket resumed>) = 5 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5041] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5041] close(5 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5041] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5041] <... sendto resumed>) = 36 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] close(3) = 0 [pid 5041] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] <... socket resumed>) = 5 [pid 5049] <... socket resumed>) = 3 [pid 5041] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5041] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5041] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5041] <... ioctl resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5049] close(3 [pid 5041] close(5 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... socket resumed>) = 3 [pid 5041] <... sendto resumed>) = 64 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [ 295.229778][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.239205][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5041] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5041] close(5) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5041] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... sendto resumed>) = 32 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5041] recvfrom(5, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] close(5 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5041] <... close resumed>) = 0 [pid 5036] close(5 [pid 5049] close(3 [pid 5041] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5036] <... close resumed>) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... close resumed>) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5041] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] <... sendto resumed>) = 32 [pid 5049] <... socket resumed>) = 3 [pid 5041] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5038] close(5 [pid 5028] <... epoll_pwait resumed>[], 128, 971, NULL, 0) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] recvfrom(3, [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] close(5 [pid 5038] <... close resumed>) = 0 [pid 5028] epoll_pwait(4, [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] <... sendto resumed>) = 32 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] epoll_pwait(4, [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5038] recvfrom(3, [pid 5036] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5038] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5028] epoll_pwait(4, [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5041] <... socket resumed>) = 5 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910136941} [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5041] <... sendto resumed>) = 32 [pid 5038] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] recvfrom(5, [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5041] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] close(5 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5041] <... close resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5041] close(3 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5041] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5041] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5041] getpid() = 1 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz3", 0777 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] <... mkdirat resumed>) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5049] close(3) = 0 [pid 5049] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5041] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5049] mkdirat(AT_FDCWD, "./0", 0777 [pid 5041] <... openat resumed>) = 3 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4189585409, u64=9199135656557150209}}], 128, 942, NULL, 0) = 1 [pid 5041] write(3, "32", 2 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5041] <... write resumed>) = 2 [pid 5012] sched_yield( [pid 5041] close(3 [pid 5012] <... sched_yield resumed>) = 0 [pid 5049] <... mkdirat resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5028] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5041] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5028] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] read(23, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5049] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5041] <... openat resumed>) = 3 [pid 5028] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5012] <... futex resumed>) = 0 [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5012] epoll_pwait(4, [pid 5049] <... openat resumed>) = 3 [pid 5041] write(3, "1", 1 [pid 5039] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] epoll_pwait(4, [pid 5049] ioctl(3, LOOP_CLR_FD [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 43, 0xc0013b38ac [pid 5049] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5041] <... write resumed>) = 1 [pid 5039] epoll_pwait(4, [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5012] getpid( [pid 5049] close(3 [pid 5041] close(3 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz3", 0777 [pid 5028] close(43 [pid 5012] tgkill(5011, 5028, SIGURG [pid 5049] <... socket resumed>) = 3 [pid 5028] <... close resumed>) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5028] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5028] <... write resumed>) = 64 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5012] getpid( [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5028] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5041] <... mkdirat resumed>) = 0 [pid 5028] clone(child_stack=0xc0013d8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5012] tgkill(5011, 5028, SIGURG./strace-static-x86_64: Process 5191 attached [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5041] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5012] <... tgkill resumed>) = 0 [pid 5191] gettid( [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5041] <... openat resumed>) = 3 [pid 5028] <... clone resumed>, tls=0xc00138f090) = 5191 [pid 5041] write(3, "1", 1 [pid 5191] <... gettid resumed>) = 5191 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] close(3 [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... close resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5191] sigaltstack(NULL, [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5028] rt_sigreturn({mask=[]} [pid 5012] getpid( [pid 5191] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5049] <... socket resumed>) = 3 [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5191] sigaltstack({ss_sp=0xc0013c8000, ss_flags=0, ss_size=32768}, [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5012] <... getpid resumed>) = 5011 [pid 5191] <... sigaltstack resumed>NULL) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5012] tgkill(5011, 5028, SIGURG [pid 5191] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5041] <... write resumed>) = 1 [pid 5028] read(23, [pid 5012] <... tgkill resumed>) = 0 [pid 5191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5028] <... read resumed>0xc00010a200, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] gettid( [pid 5049] close(3 [pid 5041] close(3 [pid 5191] <... gettid resumed>) = 5191 [pid 5049] <... close resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5049] <... socket resumed>) = 3 [pid 5041] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5028] rt_sigreturn({mask=[]} [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... openat resumed>) = 3 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5028] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5041] write(3, "313524224", 9 [pid 5037] close(5 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=605669238} [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... write resumed>) = 9 [pid 5037] <... close resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5041] close(3 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=593537231} [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5041] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5037] recvfrom(3, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] write(3, "314572800", 9 [pid 5037] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5041] <... write resumed>) = 9 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] close(3 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] mkdirat(AT_FDCWD, "/syzcgroup/net/syz3", 0777 [pid 5037] <... socket resumed>) = 5 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5041] <... mkdirat resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5049] close(3 [pid 5041] openat(AT_FDCWD, "/syzcgroup/net/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] <... close resumed>) = 0 [pid 5041] write(3, "1", 1 [pid 5049] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5041] <... write resumed>) = 1 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] close(3) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... socket resumed>) = 3 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5041] close(3 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5041] <... close resumed>) = 0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] close(3 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5041] <... socket resumed>) = 3 [pid 5036] close(5 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] <... close resumed>) = 0 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(3 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... sendto resumed>) = 40 [pid 5049] <... close resumed>) = 0 [pid 5049] read(249, [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5036] recvfrom(3, [pid 5049] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... socket resumed>) = 5 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] close(5 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] <... clone resumed>, child_tidptr=0x55555c1ad750) = 3 ./strace-static-x86_64: Process 5196 attached [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5196] set_robust_list(0x55555c1ad760, 24 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] <... sendto resumed>) = 40 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5196] chdir("./0" [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5196] <... chdir resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5038] recvfrom(3, [pid 5196] <... prctl resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5196] setpgid(0, 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5196] <... setpgid resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5196] symlinkat("/syzcgroup/unified/syz4", AT_FDCWD, "./cgroup" [pid 5041] close(3 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5196] <... symlinkat resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5041] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5196] symlinkat("/syzcgroup/cpu/syz4", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5196] symlinkat("/syzcgroup/net/syz4", AT_FDCWD, "./cgroup.net" [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5196] <... symlinkat resumed>) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5039] <... epoll_pwait resumed>[], 128, 765, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5039] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5196] write(3, "1000", 4 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5039] epoll_pwait(4, [pid 5196] <... write resumed>) = 4 [pid 5041] close(3 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5039] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5196] close(3 [pid 5041] <... close resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5041] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5196] read(200, [pid 5041] <... write resumed>) = 4 [pid 5039] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4059561985, u64=9199135656427126785}}], 128, 957, NULL, 0) = 1 [pid 5196] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5041] mkdirat(AT_FDCWD, "./0", 0777 [pid 5039] read(33, [pid 5196] read(200, [pid 5039] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5196] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5039] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5196] read(200, [pid 5041] <... mkdirat resumed>) = 0 [pid 5039] <... futex resumed>) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5039] epoll_ctl(4, EPOLL_CTL_DEL, 45, 0xc0013ad8ac [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] <... epoll_ctl resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] close(45 [pid 5028] epoll_pwait(4, [pid 5039] <... close resumed>) = 0 [pid 5196] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5041] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5039] write(46, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5039] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5196] read(200, [pid 5191] <... futex resumed>) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5039] <... futex resumed>) = 1 [pid 5012] getpid( [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... getpid resumed>) = 5011 [pid 5196] <... read resumed>0x7fff71d11e20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5041] ioctl(3, LOOP_CLR_FD [pid 5012] tgkill(5011, 5039, SIGURG [pid 5196] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5041] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5012] <... tgkill resumed>) = 0 [pid 5196] <... symlinkat resumed>) = 0 [pid 5041] close(3 [pid 5039] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5041] <... close resumed>) = 0 [pid 5039] rt_sigreturn({mask=[]} [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5196] close(249 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5196] <... close resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] <... rt_sigreturn resumed>) = 1 [pid 5012] getpid( [pid 5196] close(248 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5039] read(33, [pid 5012] <... getpid resumed>) = 5011 [pid 5196] <... close resumed>) = 0 [pid 5039] <... read resumed>0xc000012c74, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] tgkill(5011, 5039, SIGURG [pid 5196] close(4 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5012] <... tgkill resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5039] rt_sigreturn({mask=[]} [pid 5196] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5039] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... mmap resumed>) = 0x7f7af0549000 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5196] mprotect(0x7f7af054a000, 131072, PROT_READ|PROT_WRITE [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5196] <... mprotect resumed>) = 0 [pid 5041] close(3) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5196] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5196] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5196] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f7af0569990, parent_tid=0x7f7af0569990, exit_signal=0, stack=0x7f7af0549000, stack_size=0x20240, tls=0x7f7af05696c0} [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=760094944}./strace-static-x86_64: Process 5200 attached [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5200] rseq(0x7f7af0569fe0, 0x20, 0, 0x53053053 [pid 5037] close(5 [pid 5200] <... rseq resumed>) = 0 [pid 5196] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5200] set_robust_list(0x7f7af05699a0, 24 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], [pid 5041] close(3 [pid 5037] <... sendto resumed>) = 32 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... socket resumed>) = 3 [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5200] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5196] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5037] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5200] <... bpf resumed>) = 3 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5200] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] <... socket resumed>) = 5 [pid 5200] <... futex resumed>) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5200] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5200] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5196] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5200] <... bpf resumed>) = 4 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5041] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5200] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5200] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] close(3 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5196] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5196] close(4 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5196] <... close resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5196] close(5 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5196] close(6 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5196] close(7 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] close(3 [pid 5196] close(8 [pid 5041] <... close resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5196] close(9 [pid 5041] <... socket resumed>) = 3 [pid 5036] close(5 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5196] close(10 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5196] close(11 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5196] close(12 [pid 5041] <... setsockopt resumed>) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5196] close(15 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5196] close(16 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] recvfrom(3, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5196] close(17 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5196] close(18 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... setsockopt resumed>) = 0 [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5196] close(21 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5196] close(22 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5041] close(3 [pid 5196] close(25) = -1 EBADF (Bad file descriptor) [pid 5041] <... close resumed>) = 0 [pid 5041] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5196] close(26 [pid 5041] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(27./strace-static-x86_64: Process 5204 attached [pid 5041] <... clone resumed>, child_tidptr=0x555570c46750) = 3 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] set_robust_list(0x555570c46760, 24 [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] close(3) = -1 EBADF (Bad file descriptor) [pid 5204] <... set_robust_list resumed>) = 0 [pid 5204] chdir("./0" [pid 5196] close(4 [pid 5204] <... chdir resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0 [pid 5196] close(5 [pid 5204] <... setpgid resumed>) = 0 [pid 5204] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... symlinkat resumed>) = 0 [pid 5196] close(6 [pid 5204] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... symlinkat resumed>) = 0 [pid 5204] symlinkat("/syzcgroup/net/syz3", AT_FDCWD, "./cgroup.net" [pid 5196] close(7 [pid 5204] <... symlinkat resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5196] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] <... openat resumed>) = 3 [pid 5204] write(3, "1000", 4 [pid 5196] close(9 [pid 5204] <... write resumed>) = 4 [pid 5204] close(3) = 0 [pid 5204] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] read(200, [pid 5196] close(10 [pid 5204] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5204] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5204] read(200, 0x7ffd5197f4c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... symlinkat resumed>) = 0 [pid 5196] close(11 [pid 5204] close(249 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = 0 [pid 5196] close(13 [pid 5204] close(248 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(5) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5204] <... close resumed>) = 0 [pid 5196] close(14 [pid 5038] <... sendto resumed>) = 64 [pid 5204] close(4 [pid 5038] recvfrom(3, [pid 5204] <... close resumed>) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5204] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5204] <... futex resumed>) = 0 [pid 5196] close(15 [pid 5038] <... socket resumed>) = 5 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5204] <... mmap resumed>) = 0x7f8eb8e10000 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] mprotect(0x7f8eb8e11000, 131072, PROT_READ|PROT_WRITE [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] <... mprotect resumed>) = 0 [pid 5196] close(18 [pid 5204] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5196] close(19 [pid 5204] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8eb8e30990, parent_tid=0x7f8eb8e30990, exit_signal=0, stack=0x7f8eb8e10000, stack_size=0x20240, tls=0x7f8eb8e306c0}./strace-static-x86_64: Process 5207 attached [pid 5207] rseq(0x7f8eb8e30fe0, 0x20, 0, 0x53053053 [pid 5204] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5207] <... rseq resumed>) = 0 [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] set_robust_list(0x7f8eb8e309a0, 24 [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5207] <... set_robust_list resumed>) = 0 [pid 5204] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5204] <... futex resumed>) = 0 [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5207] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5204] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5196] close(21 [pid 5207] <... bpf resumed>) = 3 [pid 5207] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... futex resumed>) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5196] close(22 [pid 5207] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] <... futex resumed>) = 0 [pid 5196] close(23 [pid 5207] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5204] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... bpf resumed>) = 4 [pid 5196] close(24 [pid 5207] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(25 [pid 5207] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] close(3) = 0 [pid 5204] close(4 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5028] <... epoll_pwait resumed>[], 128, 893, NULL, 0) = 0 [pid 5204] <... close resumed>) = 0 [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7 [pid 5028] epoll_pwait(4, [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(26 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5204] close(8 [pid 5028] epoll_pwait(4, [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(27 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962920070} [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5196] close(28 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(9 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] close(5 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(10 [pid 5037] <... close resumed>) = 0 [pid 5196] close(29 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5196] exit_group(0 [pid 5204] close(11 [pid 5200] <... futex resumed>) = ? [pid 5196] <... exit_group resumed>) = ? [pid 5037] <... sendto resumed>) = 40 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] +++ exited with 0 +++ [pid 5204] close(12 [pid 5037] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... socket resumed>) = 5 [pid 5204] close(15 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] +++ exited with 0 +++ [pid 5204] close(16 [pid 5049] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5049] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5204] close(18 [pid 5049] <... write resumed>) = 12 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4189585409, u64=9199135656557150209}}], 128, 987, NULL, 0) = 1 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] read(23, [pid 5012] <... futex resumed>) = 0 [pid 5204] close(19 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5204] close(20 [pid 5049] <... openat resumed>) = 3 [pid 5039] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5039] epoll_pwait(4, [pid 5028] write(2, "2024/03/16 20:25:21 executed programs: 5\n", 41 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] newfstatat(3, "", 2024/03/16 20:25:21 executed programs: 5 [pid 5039] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] <... write resumed>) = 41 [pid 5012] epoll_pwait(4, [pid 5039] epoll_pwait(4, [pid 5028] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] <... write resumed>) = 64 [pid 5028] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5204] close(21 [pid 5191] <... futex resumed>) = 0 [pid 5028] read(23, [pid 5049] getdents64(3, [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 6 entries */, 32768) = 176 [pid 5028] <... read resumed>0xc000012c90, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] close(22 [pid 5049] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(23 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=771968106} [pid 5204] close(24 [pid 5049] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(25 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./0/cgroup.cpu" [pid 5028] <... futex resumed>) = 1 [pid 5204] close(26 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5012] <... futex resumed>) = 0 [pid 5036] close(5 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5012] sched_yield( [pid 5204] close(27 [pid 5049] <... unlink resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5012] <... sched_yield resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] close(28 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(29 [pid 5049] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5036] <... sendto resumed>) = 32 [pid 5012] <... futex resumed>) = 0 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] recvfrom(3, [pid 5049] unlink("./0/binderfs" [pid 5204] close(3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... unlink resumed>) = 0 [pid 5204] close(4 [pid 5049] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=663476051} [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5036] <... socket resumed>) = 5 [pid 5204] close(6 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5204] close(7 [pid 5049] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5204] close(9 [pid 5049] unlink("./0/cgroup" [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... unlink resumed>) = 0 [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5049] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5204] close(14 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./0/cgroup.net" [pid 5204] close(15 [pid 5049] <... unlink resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] getdents64(3, [pid 5204] close(16 [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 0 entries */, 32768) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(17 [pid 5049] close(3 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(18 [pid 5049] <... close resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 5204] close(19 [pid 5049] <... unlinkat resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] mkdirat(AT_FDCWD, "./1", 0777 [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21 [pid 5049] <... mkdirat resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(22 [pid 5038] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(5 [pid 5204] close(23 [pid 5038] <... close resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5049] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5038] <... sendto resumed>) = 32 [pid 5204] close(25 [pid 5038] recvfrom(3, [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(26 [pid 5049] <... openat resumed>) = 3 [pid 5038] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] ioctl(3, LOOP_CLR_FD [pid 5204] close(27 [pid 5049] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5038] close(3 [pid 5049] close(3 [pid 5038] <... close resumed>) = 0 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... close resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5204] close(28 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5038] <... openat resumed>) = 3 [pid 5049] <... socket resumed>) = 3 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5204] close(29 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... write resumed>) = 8 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] close(3 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... close resumed>) = 0 [pid 5204] exit_group(0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5038] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5207] <... futex resumed>) = ? [pid 5204] <... exit_group resumed>) = ? [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... sendto resumed>) = 40 [pid 5207] +++ exited with 0 +++ [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] recvfrom(3, [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5204] +++ exited with 0 +++ [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] recvfrom(3, [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5041] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5038] <... sendto resumed>) = 32 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5049] close(3) = 0 [pid 5041] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] <... write resumed>) = 12 [pid 5039] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4059561985, u64=9199135656427126785}}], 128, 805, NULL, 0) = 1 [pid 5049] <... socket resumed>) = 3 [pid 5041] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5038] recvfrom(3, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5039] <... futex resumed>) = 1 [pid 5038] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5012] <... futex resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5041] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5039] read(33, [pid 5038] recvfrom(3, [pid 5012] epoll_pwait(4, [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5039] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5041] newfstatat(3, "", [pid 5039] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5041] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5039] <... futex resumed>) = 1 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5028] <... futex resumed>) = 0 [pid 5037] close(5) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] close(3 [pid 5041] getdents64(3, [pid 5039] write(46, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5028] epoll_pwait(4, [pid 5049] <... close resumed>) = 0 [pid 5041] <... getdents64 resumed>0x555570c47930 /* 6 entries */, 32768) = 176 [pid 5039] <... write resumed>) = 64 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] epoll_pwait(4, [pid 5039] read(33, [pid 5037] <... sendto resumed>) = 64 [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5039] <... read resumed>0xc000012cb0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5012] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] epoll_pwait(4, [pid 5012] <... futex resumed>) = 1 [pid 5041] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5049] <... socket resumed>) = 3 [pid 5191] <... futex resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5191] write(6, "\x00", 1 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] unlink("./0/cgroup.cpu" [pid 5191] <... write resumed>) = 1 [pid 5041] <... unlink resumed>) = 0 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37139704, u64=37139704}}], 128, 5103, NULL, 0) = 1 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=115679150} [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5041] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] read(5, [pid 5037] recvfrom(3, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] <... read resumed>"\x00", 16) = 1 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5028] epoll_pwait(4, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5041] unlink("./0/binderfs" [pid 5028] epoll_pwait(4, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... unlink resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5041] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5037] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5041] unlink("./0/cgroup" [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... unlink resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5049] close(3 [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] unlink("./0/cgroup.net" [pid 5049] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5041] <... unlink resumed>) = 0 [pid 5049] <... socket resumed>) = 3 [pid 5041] getdents64(3, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... getdents64 resumed>0x555570c47930 /* 0 entries */, 32768) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] close(3 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5041] <... unlinkat resumed>) = 0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] <... sendto resumed>) = 36 [pid 5038] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] mkdirat(AT_FDCWD, "./1", 0777 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... mkdirat resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5028] <... epoll_pwait resumed>[], 128, 104, NULL, 0) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5028] epoll_pwait(4, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5038] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5028] epoll_pwait(4, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=981700185} [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] close(5 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5038] <... close resumed>) = 0 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5041] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... setsockopt resumed>) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5038] <... sendto resumed>) = 36 [pid 5041] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5041] close(3 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5038] recvfrom(3, [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5049] <... setsockopt resumed>) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... ioctl resumed>) = 0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5041] close(3) = 0 [pid 5049] close(3 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5038] close(5 [pid 5041] <... socket resumed>) = 3 [pid 5038] <... close resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] read(249, [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5036] close(5) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5038] <... sendto resumed>) = 64 [pid 5036] <... sendto resumed>) = 40 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5036] recvfrom(3, [pid 5041] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\x70\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5038] recvfrom(3, [pid 5036] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5041] <... setsockopt resumed>) = 0 [ 298.623158][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.632846][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5216 attached [pid 5041] close(3 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5216] set_robust_list(0x55555c1ad760, 24 [pid 5049] <... clone resumed>, child_tidptr=0x55555c1ad750) = 5 [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... socket resumed>) = 5 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5216] chdir("./1" [pid 5041] <... socket resumed>) = 3 [pid 5216] <... chdir resumed>) = 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5216] <... prctl resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5216] setpgid(0, 0) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5216] symlinkat("/syzcgroup/unified/syz4", AT_FDCWD, "./cgroup" [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5216] <... symlinkat resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5216] symlinkat("/syzcgroup/cpu/syz4", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5216] symlinkat("/syzcgroup/net/syz4", AT_FDCWD, "./cgroup.net" [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5216] <... symlinkat resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5216] <... openat resumed>) = 3 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5216] write(3, "1000", 4 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5216] <... write resumed>) = 4 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5216] close(3) = 0 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5216] read(200, 0x7fff71d11e20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5038] <... sendto resumed>) = 36 [pid 5038] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5216] close(249 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5216] <... close resumed>) = 0 [pid 5216] close(248) = 0 [pid 5216] close(4) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5216] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... socket resumed>) = 5 [pid 5216] <... futex resumed>) = 0 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7af0549000 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5038] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5216] mprotect(0x7f7af054a000, 131072, PROT_READ|PROT_WRITE [pid 5038] close(5 [pid 5216] <... mprotect resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5041] close(3 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5041] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5216] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5041] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5038] <... sendto resumed>) = 36 [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f7af0569990, parent_tid=0x7f7af0569990, exit_signal=0, stack=0x7f7af0549000, stack_size=0x20240, tls=0x7f7af05696c0} [pid 5041] <... socket resumed>) = 3 ./strace-static-x86_64: Process 5219 attached [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5219] rseq(0x7f7af0569fe0, 0x20, 0, 0x53053053 [pid 5216] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5219] <... rseq resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], [pid 5219] set_robust_list(0x7f7af05699a0, 24 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5216] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] <... futex resumed>) = 0 [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5219] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5038] recvfrom(3, [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5219] <... bpf resumed>) = 3 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5038] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5219] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5038] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5219] <... futex resumed>) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5041] <... setsockopt resumed>) = 0 [pid 5219] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5038] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5038] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5219] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5216] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5038] <... ioctl resumed>) = 0 [pid 5219] <... bpf resumed>) = 4 [pid 5219] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] close(5 [pid 5219] <... futex resumed>) = 1 [pid 5219] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... futex resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5038] <... close resumed>) = 0 [pid 5216] close(3 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5216] <... close resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5216] close(4 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5216] <... close resumed>) = 0 [pid 5038] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5216] close(5 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(6 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5038] <... sendto resumed>) = 64 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5216] close(7 [pid 5041] <... setsockopt resumed>) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5037] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... socket resumed>) = 5 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5216] close(8 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [ 299.056855][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.066998][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5037] close(5 [pid 5038] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5216] close(9 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5216] close(10 [pid 5037] <... sendto resumed>) = 32 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5216] close(11 [pid 5041] <... setsockopt resumed>) = 0 [pid 5038] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5037] recvfrom(3, [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5038] <... sendto resumed>) = 32 [pid 5038] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5216] close(12 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5038] close(5 [pid 5037] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] <... close resumed>) = 0 [pid 5216] close(13 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5038] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5037] close(3 [pid 5216] close(14) = -1 EBADF (Bad file descriptor) [pid 5038] <... socket resumed>) = 5 [pid 5037] <... close resumed>) = 0 [pid 5216] close(15 [pid 5041] <... setsockopt resumed>) = 0 [pid 5038] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=69}) = 0 [pid 5038] close(5) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] close(3 [pid 5037] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5038] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5037] <... openat resumed>) = 3 [pid 5216] close(16 [pid 5041] <... close resumed>) = 0 [pid 5038] <... socket resumed>) = 5 [pid 5038] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] read(249, [pid 5037] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5216] close(17 [pid 5041] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5038] <... sendto resumed>) = 32 [pid 5037] <... write resumed>) = 8 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5216] close(18 [pid 5037] close(3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] recvfrom(5, [{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5216] close(19 [pid 5038] close(5 [pid 5037] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5038] close(3) = 0 [pid 5038] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC./strace-static-x86_64: Process 5221 attached [pid 5216] close(20 [pid 5041] <... clone resumed>, child_tidptr=0x555570c46750) = 5 [pid 5038] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5221] set_robust_list(0x555570c46760, 24 [pid 5038] <... mount resumed>) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5038] getpid() = 1 [pid 5038] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdirat resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5221] chdir("./1" [pid 5216] close(21 [pid 5038] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5221] <... chdir resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5037] <... sendto resumed>) = 40 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] close(22 [pid 5038] write(3, "32", 2) = 2 [pid 5038] close(3) = 0 [pid 5038] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "1", 1 [pid 5221] <... prctl resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... write resumed>) = 1 [pid 5038] close(3) = 0 [pid 5221] setpgid(0, 0 [pid 5216] close(23 [pid 5037] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5221] <... setpgid resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 5037] recvfrom(3, [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5221] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 5216] close(24 [pid 5036] close(5 [pid 5221] <... symlinkat resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5221] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 5216] close(25 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5221] <... symlinkat resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdirat resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5221] symlinkat("/syzcgroup/net/syz3", AT_FDCWD, "./cgroup.net" [pid 5216] close(26 [pid 5036] <... sendto resumed>) = 64 [pid 5221] <... symlinkat resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5036] recvfrom(3, [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] close(27 [pid 5038] <... openat resumed>) = 3 [pid 5037] <... sendto resumed>) = 32 [pid 5036] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5221] <... openat resumed>) = 3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] write(3, "1", 1 [pid 5037] recvfrom(3, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5221] write(3, "1000", 4 [pid 5216] close(28 [pid 5038] <... write resumed>) = 1 [pid 5036] <... socket resumed>) = 5 [pid 5028] <... epoll_pwait resumed>[], 128, 988, NULL, 0) = 0 [pid 5221] <... write resumed>) = 4 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5037] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5028] epoll_pwait(4, [pid 5221] close(3 [pid 5216] close(29 [pid 5038] <... close resumed>) = 0 [pid 5037] recvfrom(3, [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5221] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] epoll_pwait(4, [pid 5221] read(200, [pid 5216] close(3 [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=943135635} [pid 5221] <... read resumed>0x7ffd5197f4c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] close(4 [pid 5038] write(3, "313524224", 9 [pid 5221] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... symlinkat resumed>) = 0 [pid 5216] close(5) = -1 EBADF (Bad file descriptor) [pid 5216] close(6 [pid 5038] <... write resumed>) = 9 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5221] close(249 [pid 5216] close(7 [pid 5038] <... close resumed>) = 0 [pid 5221] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5221] close(248 [pid 5216] close(8 [pid 5038] <... openat resumed>) = 3 [pid 5221] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] write(3, "314572800", 9 [pid 5221] close(4 [pid 5216] close(9 [pid 5038] <... write resumed>) = 9 [pid 5221] <... close resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5221] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(10 [pid 5038] <... close resumed>) = 0 [pid 5221] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 5221] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5216] close(11) = -1 EBADF (Bad file descriptor) [pid 5216] close(12) = -1 EBADF (Bad file descriptor) [pid 5216] close(13) = -1 EBADF (Bad file descriptor) [pid 5216] close(14) = -1 EBADF (Bad file descriptor) [pid 5221] <... mmap resumed>) = 0x7f8eb8e10000 [pid 5216] close(15) = -1 EBADF (Bad file descriptor) [pid 5216] close(16) = -1 EBADF (Bad file descriptor) [pid 5216] close(17 [pid 5221] mprotect(0x7f8eb8e11000, 131072, PROT_READ|PROT_WRITE [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... mprotect resumed>) = 0 [pid 5216] close(18 [pid 5221] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... mkdirat resumed>) = 0 [pid 5221] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5216] close(19 [pid 5221] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8eb8e30990, parent_tid=0x7f8eb8e30990, exit_signal=0, stack=0x7f8eb8e10000, stack_size=0x20240, tls=0x7f8eb8e306c0} [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5216] close(20) = -1 EBADF (Bad file descriptor) [pid 5038] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5223 attached [pid 5221] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5216] close(21) = -1 EBADF (Bad file descriptor) [pid 5216] close(22) = -1 EBADF (Bad file descriptor) [pid 5223] rseq(0x7f8eb8e30fe0, 0x20, 0, 0x53053053 [pid 5221] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] close(23 [pid 5223] <... rseq resumed>) = 0 [pid 5221] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] write(3, "1", 1 [pid 5223] set_robust_list(0x7f8eb8e309a0, 24 [pid 5221] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close(24 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5221] <... futex resumed>) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... write resumed>) = 1 [pid 5223] rt_sigprocmask(SIG_SETMASK, [], [pid 5221] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5216] close(25 [pid 5223] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5223] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5216] close(26 [pid 5223] <... bpf resumed>) = 3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5216] close(27 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5223] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5221] <... futex resumed>) = 0 [pid 5216] close(28 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5223] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] <... futex resumed>) = 0 [pid 5216] close(29 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5223] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5221] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5223] <... bpf resumed>) = 4 [pid 5221] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5216] exit_group(0 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5219] <... futex resumed>) = ? [pid 5216] <... exit_group resumed>) = ? [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5223] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5221] restart_syscall(<... resuming interrupted futex ...> [pid 5219] +++ exited with 0 +++ [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5037] <... sendto resumed>) = 36 [pid 5223] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... restart_syscall resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5038] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5223] <... futex resumed>) = 0 [pid 5221] close(3 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5037] recvfrom(3, [pid 5223] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... close resumed>) = 0 [pid 5216] +++ exited with 0 +++ [pid 5038] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5221] close(4 [pid 5038] close(3 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5221] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5221] close(5 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5038] <... socket resumed>) = 3 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5221] close(6 [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5037] close(5 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5221] close(7 [pid 5049] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... write resumed>) = 12 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4189585409, u64=9199135656557150209}}], 128, 988, NULL, 0) = 1 [pid 5221] close(8 [pid 5037] <... sendto resumed>) = 36 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(9 [pid 5049] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] read(23, [pid 5012] sched_yield( [pid 5221] close(10 [pid 5049] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5038] close(3 [pid 5028] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5012] <... sched_yield resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... openat resumed>) = 3 [pid 5038] <... close resumed>) = 0 [pid 5028] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5221] close(11 [pid 5191] <... futex resumed>) = 0 [pid 5049] newfstatat(3, "", [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5028] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_pwait(4, [pid 5049] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5038] <... socket resumed>) = 3 [pid 5028] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5012] epoll_pwait(4, [pid 5221] close(12 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getdents64(3, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] recvfrom(3, [pid 5028] <... write resumed>) = 64 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_pwait(4, [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 6 entries */, 32768) = 176 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5221] close(13 [pid 5049] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5039] <... futex resumed>) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5028] <... futex resumed>) = 1 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5221] close(14 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5012] getpid( [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5221] close(15 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5012] tgkill(5011, 5028, SIGURG [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] <... socket resumed>) = 5 [pid 5221] close(16 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./1/cgroup.cpu" [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5221] close(17 [pid 5049] <... unlink resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5037] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5221] close(18 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5037] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] <... ioctl resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5221] close(19 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5037] close(5 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] <... close resumed>) = 0 [pid 5012] getpid( [pid 5221] close(20 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... getpid resumed>) = 5011 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] <... sendto resumed>) = 64 [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5012] tgkill(5011, 5028, SIGURG [pid 5221] close(21 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./1/binderfs" [pid 5221] close(22 [pid 5049] <... unlink resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(23 [pid 5049] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] recvfrom(3, [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5221] close(24 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] close(3 [ 299.896328][ T72] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.906655][ T72] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5028] rt_sigreturn({mask=[]} [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] newfstatat(AT_FDCWD, "./1/cgroup", [pid 5038] <... close resumed>) = 0 [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] getpid( [pid 5221] close(25 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... socket resumed>) = 3 [pid 5012] tgkill(5011, 5028, SIGURG [pid 5221] close(26 [pid 5049] unlink("./1/cgroup" [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5012] <... tgkill resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(27 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5221] close(28 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... unlink resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5221] close(29 [pid 5049] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5221] close(3 [pid 5049] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5012] getpid( [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5028] read(23, [pid 5012] <... getpid resumed>) = 5011 [pid 5049] unlink("./1/cgroup.net" [pid 5028] <... read resumed>0xc000012cd0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] tgkill(5011, 5028, SIGURG [pid 5221] close(4 [pid 5049] <... unlink resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] getdents64(3, [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5012] <... tgkill resumed>) = 0 [pid 5221] close(5 [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 0 entries */, 32768) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] close(3 [pid 5221] close(6 [pid 5049] <... close resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=346686395} [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(7 [pid 5049] unlinkat(AT_FDCWD, "./1", AT_REMOVEDIR [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... unlinkat resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5221] close(8 [pid 5028] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5221] close(9 [pid 5049] mkdirat(AT_FDCWD, "./2", 0777 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5028] <... rt_sigreturn resumed>) = 202 [pid 5037] <... sendto resumed>) = 36 [pid 5036] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... mkdirat resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] recvfrom(3, [pid 5036] close(5 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] close(10 [pid 5036] <... close resumed>) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5038] close(3 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5221] close(11 [pid 5049] <... openat resumed>) = 3 [pid 5038] <... close resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] ioctl(3, LOOP_CLR_FD [pid 5038] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5221] close(12 [pid 5191] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4140826625, u64=9199135656508391425}}], 128, 657, NULL, 0) = 1 [pid 5049] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5038] <... write resumed>) = 4 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 32 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5221] close(13 [pid 5191] <... futex resumed>) = 1 [pid 5049] close(3 [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5036] recvfrom(3, [pid 5012] <... futex resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] read(29, [pid 5049] <... close resumed>) = 0 [pid 5038] mkdirat(AT_FDCWD, "./0", 0777 [pid 5037] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5221] close(14 [pid 5191] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5038] <... mkdirat resumed>) = 0 [pid 5037] close(5 [pid 5036] close(3 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... socket resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5221] close(15 [pid 5191] <... futex resumed>) = 1 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5037] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5028] <... futex resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_ctl(4, EPOLL_CTL_DEL, 31, 0xc0013498ac [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5036] <... openat resumed>) = 3 [pid 5028] epoll_pwait(4, [pid 5012] epoll_pwait(4, [pid 5221] close(16 [pid 5036] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... epoll_ctl resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... openat resumed>) = 3 [pid 5037] <... sendto resumed>) = 36 [pid 5036] <... write resumed>) = 8 [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5221] close(17 [pid 5191] close(31 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] ioctl(3, LOOP_CLR_FD [pid 5037] recvfrom(3, [pid 5036] close(3 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... close resumed>) = 0 [pid 5221] close(18 [pid 5191] write(32, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] close(3 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... write resumed>) = 64 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5036] <... socket resumed>) = 3 [pid 5221] close(19 [pid 5191] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 1 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5039] <... futex resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] getpid( [pid 5221] close(20 [pid 5191] read(29, [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] <... socket resumed>) = 3 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... sendto resumed>) = 40 [pid 5037] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5036] recvfrom(3, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... read resumed>0xc000012ce0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5037] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] close(21 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5036] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] close(3 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5037] <... ioctl resumed>) = 0 [pid 5036] recvfrom(3, [pid 5012] <... getpid resumed>) = 5011 [pid 5221] close(22 [pid 5049] <... close resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5012] tgkill(5011, 5191, SIGURG [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5037] close(5 [pid 5221] close(23 [pid 5191] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5049] <... socket resumed>) = 3 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5012] <... tgkill resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5037] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5036] <... sendto resumed>) = 32 [pid 5221] close(24 [pid 5191] rt_sigreturn({mask=[]} [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5191] <... rt_sigreturn resumed>) = 202 [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=10313274} [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5038] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] <... sendto resumed>) = 64 [pid 5049] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xd0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5221] close(25 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] recvfrom(3, [pid 5036] recvfrom(3, [pid 5221] close(26 [pid 5049] close(3 [pid 5038] close(3 [ 300.415435][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.423803][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5037] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5036] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5028] <... epoll_pwait resumed>[], 128, 207, NULL, 0) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5221] close(27 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] recvfrom(3, [pid 5028] epoll_pwait(4, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... socket resumed>) = 3 [pid 5037] <... socket resumed>) = 5 [pid 5221] close(28 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] <... socket resumed>) = 3 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5221] close(29 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5028] epoll_pwait(4, [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5037] close(5 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=910900041} [pid 5221] exit_group(0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5223] <... futex resumed>) = ? [pid 5221] <... exit_group resumed>) = ? [pid 5223] +++ exited with 0 +++ [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5038] close(3 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] <... close resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5049] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 880 [pid 5038] <... socket resumed>) = 3 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5221] +++ exited with 0 +++ [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5049] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1032 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5049] <... setsockopt resumed>) = 0 [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5037] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5037] <... sendto resumed>) = 32 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] recvfrom(5, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5037] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] close(5 [pid 5036] <... sendto resumed>) = 36 [pid 5049] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5049] <... setsockopt resumed>) = 0 [pid 5036] recvfrom(3, [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5041] <... write resumed>) = 12 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5037] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4059561985, u64=9199135656427126785}}], 128, 939, NULL, 0) = 1 [pid 5049] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] close(5 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5041] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5049] close(3 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5049] <... close resumed>) = 0 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5028] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5049] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5041] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5036] <... socket resumed>) = 5 [pid 5028] read(33, [pid 5041] <... openat resumed>) = 3 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5028] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5049] <... socket resumed>) = 3 [pid 5041] newfstatat(3, "", [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] <... socket resumed>) = 5 [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5012] epoll_pwait(4, [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5038] close(3 [pid 5037] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] getdents64(3, [pid 5038] <... close resumed>) = 0 [pid 5036] close(5 [pid 5028] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... getdents64 resumed>0x555570c47930 /* 6 entries */, 32768) = 176 [pid 5038] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5037] <... sendto resumed>) = 32 [pid 5191] epoll_pwait(4, [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5041] umount2("./1/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... socket resumed>) = 3 [pid 5037] recvfrom(5, [pid 5028] write(46, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5036] <... close resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5191] epoll_pwait(4, [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5037] close(5 [pid 5028] <... write resumed>) = 64 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] newfstatat(AT_FDCWD, "./1/cgroup.cpu", [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] <... close resumed>) = 0 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5028] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5012] getpid( [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] close(3 [pid 5041] unlink("./1/cgroup.cpu" [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5039] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5012] <... getpid resumed>) = 5011 [pid 5028] read(33, [pid 5012] tgkill(5011, 5028, SIGURG [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5028] <... read resumed>0xc000012d00, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... tgkill resumed>) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5038] <... setsockopt resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5028] rt_sigreturn({mask=[]} [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5028] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=611779637} [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5037] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5036] <... sendto resumed>) = 36 [pid 5049] <... setsockopt resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5036] recvfrom(3, [pid 5037] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5037] <... mount resumed>) = 0 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] getpid( [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5037] <... getpid resumed>) = 1 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz2", 0777 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5037] <... mkdirat resumed>) = 0 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5038] <... setsockopt resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5036] <... socket resumed>) = 5 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5037] <... openat resumed>) = 3 [pid 5036] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5049] <... setsockopt resumed>) = 0 [pid 5036] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] write(3, "32", 2 [pid 5036] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5037] <... write resumed>) = 2 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] close(3 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5037] <... close resumed>) = 0 [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5037] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5041] <... unlink resumed>) = 0 [pid 5038] <... setsockopt resumed>) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... ioctl resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5037] write(3, "1", 1 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] <... write resumed>) = 1 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] close(3 [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5037] <... close resumed>) = 0 [pid 5038] <... setsockopt resumed>) = 0 [pid 5037] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz2", 0777 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] close(3 [pid 5036] close(5 [pid 5037] <... mkdirat resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5041] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] write(3, "1", 1 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5049] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\x1b\xd1\x71\xff\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5037] <... write resumed>) = 1 [pid 5036] recvfrom(3, [pid 5049] <... setsockopt resumed>) = 0 [pid 5037] close(3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 5225 attached [pid 5049] close(3 [pid 5041] unlink("./1/binderfs" [pid 5037] <... close resumed>) = 0 [pid 5225] set_robust_list(0x55558085f760, 24 [pid 5038] <... clone resumed>, child_tidptr=0x55558085f750) = 3 [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5225] <... set_robust_list resumed>) = 0 [pid 5049] <... close resumed>) = 0 [pid 5041] <... unlink resumed>) = 0 [pid 5037] <... openat resumed>) = 3 [pid 5049] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5041] umount2("./1/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] write(3, "313524224", 9 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5041] newfstatat(AT_FDCWD, "./1/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5041] unlink("./1/cgroup") = 0 ./strace-static-x86_64: Process 5226 attached [pid 5049] <... clone resumed>, child_tidptr=0x55555c1ad750) = 7 [ 300.937095][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.945219][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5041] umount2("./1/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5226] set_robust_list(0x55555c1ad760, 24) = 0 [pid 5225] chdir("./0" [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5226] chdir("./2" [pid 5225] <... chdir resumed>) = 0 [pid 5041] newfstatat(AT_FDCWD, "./1/cgroup.net", [pid 5037] <... write resumed>) = 9 [pid 5226] <... chdir resumed>) = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5225] <... prctl resumed>) = 0 [pid 5041] unlink("./1/cgroup.net" [pid 5037] close(3 [pid 5226] <... prctl resumed>) = 0 [pid 5225] setpgid(0, 0 [pid 5041] <... unlink resumed>) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5225] <... setpgid resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5036] <... sendto resumed>) = 36 [pid 5226] symlinkat("/syzcgroup/unified/syz4", AT_FDCWD, "./cgroup" [pid 5041] getdents64(3, [pid 5226] <... symlinkat resumed>) = 0 [pid 5225] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 5037] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5036] recvfrom(3, [pid 5226] symlinkat("/syzcgroup/cpu/syz4", AT_FDCWD, "./cgroup.cpu" [pid 5041] <... getdents64 resumed>0x555570c47930 /* 0 entries */, 32768) = 0 [pid 5226] <... symlinkat resumed>) = 0 [pid 5041] close(3 [pid 5037] <... openat resumed>) = 3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5226] symlinkat("/syzcgroup/net/syz4", AT_FDCWD, "./cgroup.net" [pid 5225] <... symlinkat resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5037] write(3, "314572800", 9 [pid 5226] <... symlinkat resumed>) = 0 [pid 5225] symlinkat("/syzcgroup/cpu/syz1", AT_FDCWD, "./cgroup.cpu" [pid 5041] unlinkat(AT_FDCWD, "./1", AT_REMOVEDIR [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5225] <... symlinkat resumed>) = 0 [pid 5041] <... unlinkat resumed>) = 0 [pid 5037] <... write resumed>) = 9 [pid 5036] <... socket resumed>) = 5 [pid 5037] close(3 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5037] <... close resumed>) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] mkdirat(AT_FDCWD, "/syzcgroup/net/syz2", 0777 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5226] <... openat resumed>) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3 [pid 5225] symlinkat("/syzcgroup/net/syz1", AT_FDCWD, "./cgroup.net" [pid 5041] mkdirat(AT_FDCWD, "./2", 0777 [pid 5226] <... close resumed>) = 0 [pid 5225] <... symlinkat resumed>) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5226] read(200, [pid 5037] <... mkdirat resumed>) = 0 [pid 5226] <... read resumed>0x7fff71d11e20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] <... openat resumed>) = 3 [pid 5036] close(5 [pid 5226] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5041] <... mkdirat resumed>) = 0 [pid 5226] <... symlinkat resumed>) = 0 [pid 5225] write(3, "1000", 4 [pid 5036] <... close resumed>) = 0 [pid 5226] close(249 [pid 5225] <... write resumed>) = 4 [pid 5036] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5226] <... close resumed>) = 0 [pid 5225] close(3 [pid 5041] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5036] <... sendto resumed>) = 36 [pid 5226] close(248 [pid 5225] <... close resumed>) = 0 [pid 5226] <... close resumed>) = 0 [pid 5225] read(200, [pid 5041] <... openat resumed>) = 3 [pid 5037] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5036] recvfrom(3, [pid 5226] close(4 [pid 5225] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5041] ioctl(3, LOOP_CLR_FD [pid 5226] <... close resumed>) = 0 [pid 5225] read(200, [pid 5037] <... openat resumed>) = 3 [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5226] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5041] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5037] write(3, "1", 1 [pid 5036] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5226] <... futex resumed>) = 0 [pid 5225] read(200, [pid 5041] close(3 [pid 5036] <... socket resumed>) = 5 [pid 5225] <... read resumed>0x7ffc8ed562a0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5225] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5041] <... close resumed>) = 0 [pid 5037] <... write resumed>) = 1 [pid 5036] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5226] <... mmap resumed>) = 0x7f7af0549000 [pid 5225] <... symlinkat resumed>) = 0 [pid 5226] mprotect(0x7f7af054a000, 131072, PROT_READ|PROT_WRITE [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5226] <... mprotect resumed>) = 0 [pid 5041] <... socket resumed>) = 3 [pid 5037] close(3 [pid 5036] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5226] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5225] close(249 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5037] <... close resumed>) = 0 [pid 5036] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5226] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5225] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5226] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f7af0569990, parent_tid=0x7f7af0569990, exit_signal=0, stack=0x7f7af0549000, stack_size=0x20240, tls=0x7f7af05696c0} [pid 5225] close(248 [pid 5036] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5227 attached [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5226] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5225] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5227] rseq(0x7f7af0569fe0, 0x20, 0, 0x53053053 [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5225] close(4 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5036] close(5 [pid 5227] <... rseq resumed>) = 0 [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5225] <... close resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5226] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] futex(0x7ff5397abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5227] set_robust_list(0x7f7af05699a0, 24 [pid 5036] <... close resumed>) = 0 [pid 5227] <... set_robust_list resumed>) = 0 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5227] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5227] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5226] <... futex resumed>) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] <... sendto resumed>) = 64 [pid 5226] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5225] <... mmap resumed>) = 0x7ff53a310000 [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5225] mprotect(0x7ff53a311000, 131072, PROT_READ|PROT_WRITE [pid 5041] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5225] <... mprotect resumed>) = 0 [pid 5041] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5225] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5041] close(3 [pid 5036] recvfrom(3, [pid 5041] <... close resumed>) = 0 [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5227] <... bpf resumed>) = 3 [pid 5225] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 301.325629][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.335992][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5225] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff53a330990, parent_tid=0x7ff53a330990, exit_signal=0, stack=0x7ff53a310000, stack_size=0x20240, tls=0x7ff53a3306c0} [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0./strace-static-x86_64: Process 5228 attached [pid 5227] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... socket resumed>) = 3 [pid 5228] rseq(0x7ff53a330fe0, 0x20, 0, 0x53053053 [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5225] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] <... socket resumed>) = 5 [pid 5228] <... rseq resumed>) = 0 [pid 5225] rt_sigprocmask(SIG_SETMASK, [], [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5228] set_robust_list(0x7ff53a3309a0, 24 [pid 5227] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7f7aef9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5041] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5037] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7ff5397abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5036] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5228] rt_sigprocmask(SIG_SETMASK, [], [pid 5227] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5226] futex(0x7f7aef9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5041] close(3 [pid 5036] close(5 [pid 5227] <... bpf resumed>) = 4 [pid 5041] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5227] futex(0x7f7aef9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5037] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5228] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5041] <... socket resumed>) = 3 [pid 5037] close(3 [pid 5228] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5225] futex(0x7ff5397abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5228] <... bpf resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5037] <... close resumed>) = 0 [pid 5228] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5225] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5191] <... epoll_pwait resumed>[], 128, 679, NULL, 0) = 0 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5228] futex(0x7ff5397abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7f7aef9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] close(3 [pid 5225] restart_syscall(<... resuming interrupted futex ...> [pid 5191] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5228] <... futex resumed>) = 0 [pid 5226] <... close resumed>) = 0 [pid 5225] <... restart_syscall resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] rt_sigreturn({mask=[]} [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5228] futex(0x7ff5397abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7ff5397abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] close(4 [pid 5225] <... futex resumed>) = 0 [pid 5191] <... rt_sigreturn resumed>) = 0 [pid 5041] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5037] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5036] <... socket resumed>) = 5 [pid 5228] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=-1}}, 16 [pid 5226] <... close resumed>) = 0 [pid 5225] futex(0x7ff5397abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5191] epoll_pwait(4, [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5228] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(5 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5228] futex(0x7ff5397abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5036] <... sendto resumed>) = 32 [pid 5012] epoll_pwait(4, [pid 5228] <... futex resumed>) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5228] futex(0x7ff5397abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] close(3 [pid 5191] epoll_pwait(4, [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5036] recvfrom(5, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5226] close(6 [pid 5225] close(4 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5037] close(3 [pid 5036] close(5 [pid 5226] close(7 [pid 5225] close(5 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] <... close resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=852470630} [pid 5226] close(8 [pid 5225] close(6 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5226] close(9 [pid 5225] close(7 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] <... socket resumed>) = 5 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5226] close(10 [pid 5225] close(8 [pid 5036] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5226] close(11 [pid 5225] close(9 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5036] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5225] close(10 [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5226] close(12 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] close(5 [pid 5225] close(11 [pid 5041] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5041] close(3 [pid 5225] close(12 [pid 5041] <... close resumed>) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5226] close(13 [pid 5225] close(13 [pid 5041] <... socket resumed>) = 3 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5226] close(14 [pid 5225] close(14 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5226] close(15 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... socket resumed>) = 5 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(15 [pid 5041] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5226] close(16 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(16 [pid 5041] <... setsockopt resumed>) = 0 [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5226] close(17 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(17 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5226] close(18 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5036] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(18 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5226] close(19 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(19 [pid 5041] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] <... sendto resumed>) = 32 [pid 5226] close(20 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] recvfrom(5, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(20 [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5226] close(21 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5036] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(21 [pid 5226] close(22 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5037] close(3 [pid 5036] close(5 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(22 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5037] <... close resumed>) = 0 [pid 5226] close(23 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... setsockopt resumed>) = 0 [pid 5037] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5225] close(23 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... socket resumed>) = 3 [pid 5226] close(24 [pid 5225] close(24 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5226] close(25 [pid 5225] close(25 [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5226] close(26 [pid 5225] close(26 [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5036] close(3 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... setsockopt resumed>) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5226] close(27 [pid 5225] close(27 [pid 5036] <... close resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5036] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5226] close(28 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(28 [pid 5041] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5036] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5226] close(29 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(29 [pid 5226] close(3 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\xf2\x97\x51\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(3 [pid 5041] <... setsockopt resumed>) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(4 [pid 5225] close(4 [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5036] <... mount resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] close(3 [pid 5226] close(5 [pid 5225] close(5 [pid 5041] <... close resumed>) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] getpid( [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] read(249, [pid 5226] close(6 [pid 5225] close(6 [pid 5041] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5036] <... getpid resumed>) = 1 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5226] close(7 [pid 5225] close(7 [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5226] close(8 [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5226] close(9 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5036] <... mkdirat resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(8 [pid 5226] close(10 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(9 [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 ./strace-static-x86_64: Process 5229 attached [pid 5226] close(11 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] set_robust_list(0x555570c46760, 24 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(10 [pid 5041] <... clone resumed>, child_tidptr=0x555570c46750) = 7 [pid 5037] close(3 [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5229] <... set_robust_list resumed>) = 0 [pid 5226] close(12 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] chdir("./2" [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(11 [pid 5037] <... close resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5226] close(13 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5229] <... chdir resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(12 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5226] close(14 [pid 5191] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2843213825, u64=9199135487707054081}}], 128, 933, NULL, 0) = 1 [pid 5037] <... write resumed>) = 4 [pid 5036] write(3, "32", 2 [pid 5229] <... prctl resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] setpgid(0, 0 [pid 5226] close(15 [pid 5225] close(13 [pid 5191] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5037] mkdirat(AT_FDCWD, "./0", 0777 [pid 5229] <... setpgid resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 1 [pid 5037] <... mkdirat resumed>) = 0 [pid 5036] <... write resumed>) = 2 [pid 5012] <... futex resumed>) = 0 [pid 5229] symlinkat("/syzcgroup/unified/syz3", AT_FDCWD, "./cgroup" [pid 5226] close(16 [pid 5225] close(14 [pid 5191] read(39, [pid 5229] <... symlinkat resumed>) = 0 [pid 5191] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5036] close(3 [pid 5012] epoll_pwait(4, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... close resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5226] close(17 [pid 5225] close(15 [pid 5191] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5036] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] symlinkat("/syzcgroup/cpu/syz3", AT_FDCWD, "./cgroup.cpu" [pid 5226] close(18 [pid 5225] close(16 [pid 5037] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5036] <... openat resumed>) = 3 [pid 5229] <... symlinkat resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 1 [pid 5226] close(19 [pid 5225] close(17 [pid 5037] <... openat resumed>) = 3 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_ctl(4, EPOLL_CTL_DEL, 41, 0xc0013af8ac [pid 5229] symlinkat("/syzcgroup/net/syz3", AT_FDCWD, "./cgroup.net" [pid 5226] close(20 [pid 5225] close(18 [pid 5037] ioctl(3, LOOP_CLR_FD [pid 5229] <... symlinkat resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... epoll_ctl resumed>) = 0 [pid 5037] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5028] <... futex resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5191] close(41 [pid 5036] write(3, "1", 1 [pid 5191] <... close resumed>) = 0 [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5226] close(21 [pid 5225] close(19 [pid 5191] write(42, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5037] close(3 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5191] <... write resumed>) = 64 [pid 5037] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 1 [pid 5229] <... openat resumed>) = 3 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0xc00138ed48, FUTEX_WAKE_PRIVATE, 1 [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5028] epoll_pwait(4, [pid 5229] write(3, "1000", 4 [pid 5226] close(22 [pid 5225] close(20 [pid 5191] <... futex resumed>) = 1 [pid 5039] <... futex resumed>) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5229] <... write resumed>) = 4 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] read(39, [pid 5039] futex(0xc00138ed48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5036] close(3 [pid 5012] getpid( [pid 5229] close(3 [pid 5226] close(23 [pid 5225] close(21 [pid 5191] <... read resumed>0xc00010a230, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5012] <... getpid resumed>) = 5011 [pid 5229] <... close resumed>) = 0 [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] read(200, [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5229] <... read resumed>0x7ffd5197f4c0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] close(24 [pid 5225] close(22 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 5012] tgkill(5011, 5191, SIGURG [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5229] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5012] <... tgkill resumed>) = 0 [pid 5229] <... symlinkat resumed>) = 0 [pid 5226] close(25 [pid 5225] close(23 [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5229] close(249 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5011, si_uid=0} --- [pid 5229] <... close resumed>) = 0 [pid 5226] close(26 [pid 5225] close(24 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5229] close(248 [pid 5191] rt_sigreturn({mask=[]} [pid 5229] <... close resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5225] close(25 [pid 5191] <... rt_sigreturn resumed>) = 202 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=394757280} [pid 5229] close(4 [pid 5226] close(27 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5229] <... close resumed>) = 0 [pid 5036] <... mkdirat resumed>) = 0 [pid 5225] close(26 [pid 5037] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5229] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5226] close(28 [pid 5225] close(27 [pid 5037] close(3 [pid 5229] <... futex resumed>) = 0 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... close resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5229] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5226] close(29 [pid 5225] close(28 [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] <... openat resumed>) = 3 [pid 5229] <... mmap resumed>) = 0x7f8eb8e10000 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... socket resumed>) = 3 [pid 5036] write(3, "1", 1 [pid 5229] mprotect(0x7f8eb8e11000, 131072, PROT_READ|PROT_WRITE [pid 5226] exit_group(0 [pid 5225] close(29 [pid 5037] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5229] <... mprotect resumed>) = 0 [pid 5227] <... futex resumed>) = ? [pid 5226] <... exit_group resumed>) = ? [pid 5225] exit_group(0 [pid 5037] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5229] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5228] <... futex resumed>) = ? [pid 5227] +++ exited with 0 +++ [pid 5225] <... exit_group resumed>) = ? [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5036] <... write resumed>) = 1 [pid 5229] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5228] +++ exited with 0 +++ [pid 5037] close(3 [pid 5036] close(3 [pid 5229] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8eb8e30990, parent_tid=0x7f8eb8e30990, exit_signal=0, stack=0x7f8eb8e10000, stack_size=0x20240, tls=0x7f8eb8e306c0} [pid 5037] <... close resumed>) = 0 [pid 5036] <... close resumed>) = 0 ./strace-static-x86_64: Process 5230 attached [pid 5037] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5230] rseq(0x7f8eb8e30fe0, 0x20, 0, 0x53053053 [pid 5229] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 5225] +++ exited with 0 +++ [pid 5037] <... socket resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5230] <... rseq resumed>) = 0 [pid 5229] rt_sigprocmask(SIG_SETMASK, [], [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5230] set_robust_list(0x7f8eb8e309a0, 24 [pid 5229] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5230] <... set_robust_list resumed>) = 0 [pid 5229] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5230] rt_sigprocmask(SIG_SETMASK, [], [pid 5229] <... futex resumed>) = 0 [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5230] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5229] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5230] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5038] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5036] write(3, "313524224", 9 [pid 5230] <... bpf resumed>) = 3 [pid 5226] +++ exited with 0 +++ [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... write resumed>) = 9 [pid 5230] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5036] close(3 [pid 5230] <... futex resumed>) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5036] <... close resumed>) = 0 [pid 5230] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7f8eb81abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5038] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5230] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] <... futex resumed>) = 0 [pid 5049] <... write resumed>) = 12 [pid 5038] <... write resumed>) = 12 [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4140826625, u64=9199135656508391425}}, {events=EPOLLIN, data={u32=4189585409, u64=9199135656557150209}}], 128, 479, NULL, 0) = 2 [pid 5230] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5229] futex(0x7f8eb81abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5049] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] <... openat resumed>) = 3 [pid 5028] futex(0xc00138f148, FUTEX_WAKE_PRIVATE, 1 [pid 5230] <... bpf resumed>) = 4 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5230] futex(0x7f8eb81abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5038] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] close(3 [pid 5036] write(3, "314572800", 9 [pid 5028] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5230] <... futex resumed>) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5191] sched_yield( [pid 5049] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5038] <... openat resumed>) = 3 [pid 5037] <... close resumed>) = 0 [pid 5036] <... write resumed>) = 9 [pid 5028] rt_sigreturn({mask=[]} [pid 5230] futex(0x7f8eb81abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] close(3 [pid 5049] <... openat resumed>) = 3 [pid 5038] newfstatat(3, "", [pid 5037] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5036] close(3 [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5012] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5229] <... close resumed>) = 0 [pid 5191] <... sched_yield resumed>) = 0 [pid 5049] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5038] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5037] <... socket resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5028] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5012] restart_syscall(<... resuming interrupted futex ...> [pid 5229] close(4 [pid 5191] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5049] newfstatat(3, "", [pid 5038] getdents64(3, [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 5028] rt_sigreturn({mask=[]} [pid 5229] <... close resumed>) = 0 [pid 5049] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5229] close(5 [pid 5038] <... getdents64 resumed>0x555580860930 /* 6 entries */, 32768) = 176 [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] getdents64(3, [pid 5038] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... mkdirat resumed>) = 0 [pid 5229] close(6 [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 6 entries */, 32768) = 176 [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5229] close(7 [pid 5191] <... futex resumed>) = 0 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5037] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\xc4\x3e\x74\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] sched_yield( [pid 5049] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5012] <... restart_syscall resumed>) = 0 [pid 5229] close(8 [pid 5012] sched_yield( [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... sched_yield resumed>) = 0 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./0/cgroup.cpu" [pid 5037] <... setsockopt resumed>) = 0 [pid 5012] <... sched_yield resumed>) = 0 [pid 5229] close(9 [pid 5191] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5049] unlink("./2/cgroup.cpu" [pid 5038] <... unlink resumed>) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5028] read(23, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 0 [pid 5049] <... unlink resumed>) = 0 [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5036] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5012] <... futex resumed>) = 0 [pid 5229] close(10 [pid 5191] read(29, [pid 5049] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5028] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5012] epoll_pwait(4, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] <... openat resumed>) = 3 [pid 5191] write(32, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5049] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5191] <... write resumed>) = 64 [pid 5037] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5229] close(11 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5191] read(29, [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5191] <... read resumed>0xc000012d20, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] unlink("./2/binderfs" [pid 5191] epoll_pwait(4, [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5028] epoll_pwait(4, [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5229] close(12 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... unlink resumed>) = 0 [pid 5038] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] write(3, "1", 1 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5191] epoll_pwait(4, [pid 5037] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5037] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x70\xc4\x3e\x74\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5036] <... write resumed>) = 1 [pid 5028] futex(0xc001312948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] close(13 [pid 5049] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] unlink("./0/binderfs" [pid 5037] <... setsockopt resumed>) = 0 [pid 5036] close(3 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=84671701} [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... unlink resumed>) = 0 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] <... close resumed>) = 0 [pid 5229] close(14) = -1 EBADF (Bad file descriptor) [pid 5229] close(15) = -1 EBADF (Bad file descriptor) [pid 5229] close(16) = -1 EBADF (Bad file descriptor) [pid 5229] close(17) = -1 EBADF (Bad file descriptor) [pid 5229] close(18) = -1 EBADF (Bad file descriptor) [pid 5229] close(19) = -1 EBADF (Bad file descriptor) [pid 5229] close(20) = -1 EBADF (Bad file descriptor) [pid 5229] close(21) = -1 EBADF (Bad file descriptor) [pid 5229] close(22 [pid 5038] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5229] close(23 [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] unlink("./0/cgroup" [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5049] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5229] close(24 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] <... unlink resumed>) = 0 [pid 5037] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5036] <... socket resumed>) = 3 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./2/cgroup" [pid 5038] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x70\xc4\x3e\x74\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5038] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] newfstatat(AT_FDCWD, "./0/cgroup.net", {st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] unlink("./0/cgroup.net" [pid 5229] close(25 [pid 5049] <... unlink resumed>) = 0 [pid 5038] <... unlink resumed>) = 0 [pid 5037] <... setsockopt resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5229] close(26) = -1 EBADF (Bad file descriptor) [pid 5229] close(27 [pid 5038] getdents64(3, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5229] close(28 [pid 5038] <... getdents64 resumed>0x555580860930 /* 0 entries */, 32768) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5229] close(29 [pid 5038] close(3 [pid 5037] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5229] close(3 [pid 5049] umount2("./2/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR [pid 5037] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\xc4\x3e\x74\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5229] close(4 [pid 5191] <... epoll_pwait resumed>[], 128, 111, NULL, 0) = 0 [pid 5049] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] <... unlinkat resumed>) = 0 [pid 5037] <... setsockopt resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_pwait(4, [pid 5049] newfstatat(AT_FDCWD, "./2/cgroup.net", [pid 5037] close(3 [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5229] close(5 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5038] mkdirat(AT_FDCWD, "./1", 0777 [pid 5037] <... close resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlink("./2/cgroup.net" [pid 5038] <... mkdirat resumed>) = 0 [pid 5012] epoll_pwait(4, [pid 5229] close(6 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(7 [pid 5191] epoll_pwait(4, [pid 5049] <... unlink resumed>) = 0 [pid 5037] read(249, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5012] epoll_pwait(4, [pid 5229] close(8 [pid 5191] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] getdents64(3, [pid 5038] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5037] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5036] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] epoll_pwait(4, [pid 5049] <... getdents64 resumed>0x55555c1ae930 /* 0 entries */, 32768) = 0 [pid 5038] <... openat resumed>) = 3 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5036] close(3 [pid 5229] close(9 [pid 5038] ioctl(3, LOOP_CLR_FD [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5036] <... close resumed>) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=891792130} [pid 5229] close(10 [pid 5049] close(3 [pid 5038] close(3 [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... close resumed>) = 0 [pid 5036] <... socket resumed>) = 3 [pid 5049] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5229] close(11) = -1 EBADF (Bad file descriptor) [pid 5229] close(12 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... socket resumed>) = 3 [pid 5229] close(13 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] unlinkat(AT_FDCWD, "./2", AT_REMOVEDIR [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5229] close(14 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5229] close(15 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... unlinkat resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x55558062f750) = 3 [pid 5036] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, ./strace-static-x86_64: Process 5231 attached [pid 5229] close(16 [pid 5049] mkdirat(AT_FDCWD, "./3", 0777 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5038] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5036] close(3 [pid 5038] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5038] close(3) = 0 [pid 5036] <... close resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(17 [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5231] set_robust_list(0x55558062f760, 24 [pid 5049] <... mkdirat resumed>) = 0 [pid 5038] <... socket resumed>) = 3 [pid 5036] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5231] <... set_robust_list resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5231] chdir("./0" [pid 5229] close(18 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5036] <... socket resumed>) = 3 [pid 5231] <... chdir resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5229] close(19 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5231] <... prctl resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] close(3 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5231] setpgid(0, 0 [pid 5229] close(20 [pid 5038] <... close resumed>) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5231] <... setpgid resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5038] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5231] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup" [pid 5229] close(21 [pid 5049] <... openat resumed>) = 3 [pid 5038] <... socket resumed>) = 3 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(22 [pid 5231] <... symlinkat resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] ioctl(3, LOOP_CLR_FD [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5229] close(23 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5231] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu" [pid 5229] close(24 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] close(3 [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5229] close(25 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5231] <... symlinkat resumed>) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5231] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net" [pid 5049] <... close resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5231] <... symlinkat resumed>) = 0 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5229] close(26 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5229] close(27 [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5231] <... openat resumed>) = 3 [pid 5229] close(28 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5049] <... socket resumed>) = 3 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5229] close(29 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5231] write(3, "1000", 4 [pid 5229] exit_group(0 [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5231] <... write resumed>) = 4 [pid 5230] <... futex resumed>) = ? [pid 5229] <... exit_group resumed>) = ? [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5231] close(3 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5231] <... close resumed>) = 0 [pid 5230] +++ exited with 0 +++ [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5231] read(200, [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5036] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5231] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5038] close(3 [pid 5231] read(200, [pid 5038] <... close resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5231] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5038] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5231] read(200, [pid 5049] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5038] <... socket resumed>) = 3 [pid 5036] close(3 [pid 5231] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5231] read(200, [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5231] <... read resumed>0x7ffe743ec6e0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5231] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5038] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5231] <... symlinkat resumed>) = 0 [pid 5229] +++ exited with 0 +++ [pid 5049] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5036] <... close resumed>) = 0 [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5049] close(3 [pid 5038] <... setsockopt resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5231] close(249 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5231] <... close resumed>) = 0 [pid 5038] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5231] close(248 [pid 5049] <... close resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5231] <... close resumed>) = 0 [pid 5041] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5038] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5231] close(4 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5036] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5036] <... socket resumed>) = 3 [pid 5049] <... socket resumed>) = 3 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5041] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5231] <... close resumed>) = 0 [pid 5191] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4059561985, u64=9199135656427126785}}], 128, 903, NULL, 0) = 1 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5041] <... write resumed>) = 12 [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5191] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5049] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5231] futex(0x7efd405abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 1 [pid 5041] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] <... setsockopt resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5012] <... futex resumed>) = 0 [pid 5012] sched_yield() = 0 [pid 5012] futex(0x232df38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5231] <... futex resumed>) = 0 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5231] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5231] <... mmap resumed>) = 0x7efd4127f000 [pid 5191] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5049] close(3 [pid 5041] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5012] <... futex resumed>) = 0 [pid 5231] mprotect(0x7efd41280000, 131072, PROT_READ|PROT_WRITE [pid 5191] read(33, [pid 5049] <... close resumed>) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5038] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5012] futex(0x232df38, FUTEX_WAKE_PRIVATE, 1 [pid 5231] <... mprotect resumed>) = 0 [pid 5191] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5041] newfstatat(3, "", [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5012] <... futex resumed>) = 0 [pid 5231] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5191] futex(0xc001312948, FUTEX_WAKE_PRIVATE, 1 [pid 5049] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5041] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5038] <... setsockopt resumed>) = 0 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5012] epoll_pwait(4, [pid 5231] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5041] getdents64(3, [pid 5028] <... futex resumed>) = 0 [pid 5012] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5231] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7efd4129f990, parent_tid=0x7efd4129f990, exit_signal=0, stack=0x7efd4127f000, stack_size=0x20240, tls=0x7efd4129f6c0} [pid 5049] <... socket resumed>) = 3 [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5028] epoll_pwait(4, ./strace-static-x86_64: Process 5232 attached [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... getdents64 resumed>0x555570c47930 /* 6 entries */, 32768) = 176 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5232] rseq(0x7efd4129ffe0, 0x20, 0, 0x53053053 [pid 5231] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5191] write(2, "2024/03/16 20:25:27 executed programs: 11\n", 422024/03/16 20:25:27 executed programs: 11 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] umount2("./2/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5028] epoll_pwait(4, [pid 5232] <... rseq resumed>) = 0 [pid 5231] rt_sigprocmask(SIG_SETMASK, [], [pid 5191] <... write resumed>) = 42 [pid 5038] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5191] futex(0xc00138f148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5038] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x30\x60\xd5\x8e\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5036] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5232] set_robust_list(0x7efd4129f9a0, 24 [pid 5231] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./2/cgroup.cpu", [pid 5038] <... setsockopt resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] futex(0x7efd405abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5012] futex(0x232e020, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=523334599} [pid 5232] rt_sigprocmask(SIG_SETMASK, [], [pid 5231] <... futex resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5041] unlink("./2/cgroup.cpu" [pid 5038] close(3 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5232] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] futex(0x7efd405abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... unlink resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5232] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 5049] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5041] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] read(249, [pid 5036] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5038] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5038] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5232] futex(0x7efd405abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, ./strace-static-x86_64: Process 5233 attached [pid 5232] <... futex resumed>) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5041] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5233] set_robust_list(0x55558085f760, 24 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5232] futex(0x7efd405abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5233] <... set_robust_list resumed>) = 0 [pid 5038] <... clone resumed>, child_tidptr=0x55558085f750) = 5 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5233] chdir("./1" [pid 5231] futex(0x7efd405abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5041] unlink("./2/binderfs" [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5233] <... chdir resumed>) = 0 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5231] <... futex resumed>) = 1 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5041] <... unlink resumed>) = 0 [pid 5036] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5232] <... futex resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5036] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5232] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5231] futex(0x7efd405abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5036] close(3 [pid 5233] <... prctl resumed>) = 0 [pid 5232] <... bpf resumed>) = 4 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5041] umount2("./2/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5036] <... close resumed>) = 0 [pid 5233] setpgid(0, 0 [pid 5232] futex(0x7efd405abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5036] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5233] <... setpgid resumed>) = 0 [pid 5232] <... futex resumed>) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5041] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5036] <... write resumed>) = 4 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=4238344193, u64=9199135656605908993}}], 128, 555, NULL, 0) = 1 [pid 5232] futex(0x7efd405abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] close(3 [pid 5036] mkdirat(AT_FDCWD, "./0", 0777 [pid 5231] close(3 [pid 5049] <... close resumed>) = 0 [pid 5036] <... mkdirat resumed>) = 0 [pid 5028] futex(0x232e020, FUTEX_WAKE_PRIVATE, 1 [pid 5233] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 5028] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5231] <... close resumed>) = 0 [pid 5049] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5041] newfstatat(AT_FDCWD, "./2/cgroup", [pid 5028] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5012] sched_yield( [pid 5049] <... socket resumed>) = 3 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5233] <... symlinkat resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5231] close(4 [pid 5049] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5041] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5036] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5028] <... rt_sigreturn resumed>) = 1 [pid 5012] <... sched_yield resumed>) = 0 [pid 5049] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5036] <... openat resumed>) = 3 [ 302.997554][ T5008] ===================================================== [ 303.005129][ T5008] BUG: KMSAN: kernel-infoleak-after-free in _copy_to_user+0xbc/0x110 [ 303.019709][ T5008] _copy_to_user+0xbc/0x110 [ 303.024504][ T5008] copy_siginfo_to_user+0x40/0x130 [ 303.034271][ T5008] ptrace_request+0xfa7/0x36e0 [ 303.039493][ T5008] arch_ptrace+0x43b/0x680 [ 303.044068][ T5008] __se_sys_ptrace+0x2d8/0x760 [ 303.049263][ T5008] __x64_sys_ptrace+0xbd/0x110 [ 303.054272][ T5008] do_syscall_64+0xd5/0x1f0 [ 303.064113][ T5008] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.072044][ T5008] [ 303.074496][ T5008] Uninit was stored to memory at: [ 303.080075][ T5008] ptrace_request+0xf33/0x36e0 [ 303.085060][ T5008] arch_ptrace+0x43b/0x680 [ 303.091857][ T5008] __se_sys_ptrace+0x2d8/0x760 [ 303.097408][ T5008] __x64_sys_ptrace+0xbd/0x110 [ 303.102433][ T5008] do_syscall_64+0xd5/0x1f0 [ 303.107338][ T5008] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.113523][ T5008] [ 303.115942][ T5008] Uninit was stored to memory at: [ 303.121558][ T5008] __dequeue_signal+0x501/0xad0 [ 303.126816][ T5008] dequeue_signal+0x14b/0xb20 [ 303.131825][ T5008] get_signal+0xb46/0x2d00 [ 303.136651][ T5008] arch_do_signal_or_restart+0x53/0xcb0 [ 303.142493][ T5008] syscall_exit_to_user_mode+0x5d/0x160 [ 303.148452][ T5008] do_syscall_64+0xe4/0x1f0 [ 303.153178][ T5008] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.165221][ T5008] [ 303.169297][ T5008] Uninit was created at: [ 303.173885][ T5008] kmem_cache_free+0x257/0xa80 [ 303.179174][ T5008] __dequeue_signal+0xa58/0xad0 [ 303.184298][ T5008] dequeue_signal+0x14b/0xb20 [ 303.189371][ T5008] get_signal+0xb46/0x2d00 [ 303.193987][ T5008] arch_do_signal_or_restart+0x53/0xcb0 [ 303.199942][ T5008] syscall_exit_to_user_mode+0x5d/0x160 [ 303.205864][ T5008] do_syscall_64+0xe4/0x1f0 [ 303.210711][ T5008] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.217039][ T5008] [ 303.219470][ T5008] Bytes 12-15 of 48 are uninitialized [ 303.224985][ T5008] Memory access of size 48 starts at ffff888124cbbc60 [ 303.232068][ T5008] Data copied to user address 000000002a106b80 [ 303.238555][ T5008] [ 303.240941][ T5008] CPU: 1 PID: 5008 Comm: strace-static-x Not tainted 6.8.0-syzkaller-11136-g66a27abac311 #0 [ 303.253279][ T5008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 303.269017][ T5008] ===================================================== [ 303.276103][ T5008] Disabling lock debugging due to kernel taint [ 303.284043][ T5008] Kernel panic - not syncing: kmsan.panic set ... [ 303.290595][ T5008] CPU: 1 PID: 5008 Comm: strace-static-x Tainted: G B 6.8.0-syzkaller-11136-g66a27abac311 #0 [ 303.302295][ T5008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 303.312453][ T5008] Call Trace: [ 303.315816][ T5008] [ 303.318821][ T5008] dump_stack_lvl+0x216/0x2d0 [ 303.323671][ T5008] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 303.329693][ T5008] dump_stack+0x1e/0x30 [ 303.333987][ T5008] panic+0x4e2/0xcd0 [ 303.338118][ T5008] ? kmsan_get_metadata+0x51/0x1d0 [ 303.343537][ T5008] kmsan_report+0x2d5/0x2e0 [ 303.348319][ T5008] ? stack_depot_save_flags+0x66d/0x6e0 [ 303.354534][ T5008] ? kmsan_internal_check_memory+0x1af/0x560 [ 303.360808][ T5008] ? kmsan_copy_to_user+0xd5/0xf0 [ 303.366107][ T5008] ? _copy_to_user+0xbc/0x110 [ 303.371043][ T5008] ? copy_siginfo_to_user+0x40/0x130 [ 303.376566][ T5008] ? ptrace_request+0xfa7/0x36e0 [ 303.381663][ T5008] ? arch_ptrace+0x43b/0x680 [ 303.386389][ T5008] ? __se_sys_ptrace+0x2d8/0x760 [ 303.391586][ T5008] ? __x64_sys_ptrace+0xbd/0x110 [ 303.396791][ T5008] ? do_syscall_64+0xd5/0x1f0 [ 303.401722][ T5008] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.408025][ T5008] ? kmsan_internal_chain_origin+0xb0/0xd0 [ 303.414028][ T5008] ? kmsan_internal_chain_origin+0x57/0xd0 [ 303.420102][ T5008] ? kmsan_internal_memmove_metadata+0x17b/0x230 [ 303.426620][ T5008] ? __msan_memcpy+0x108/0x1c0 [ 303.431536][ T5008] ? ptrace_request+0xf33/0x36e0 [ 303.436644][ T5008] ? arch_ptrace+0x43b/0x680 [ 303.441447][ T5008] ? __se_sys_ptrace+0x2d8/0x760 [ 303.446614][ T5008] ? __x64_sys_ptrace+0xbd/0x110 [ 303.451713][ T5008] ? do_syscall_64+0xd5/0x1f0 [ 303.456540][ T5008] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.462816][ T5008] ? kmsan_get_metadata+0x146/0x1d0 [ 303.468250][ T5008] ? kmsan_get_metadata+0x146/0x1d0 [ 303.473773][ T5008] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 303.479907][ T5008] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 303.485538][ T5008] ? filter_irq_stacks+0x60/0x1a0 [ 303.490871][ T5008] ? kmsan_get_metadata+0x146/0x1d0 [ 303.496356][ T5008] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 303.502469][ T5008] kmsan_internal_check_memory+0x1af/0x560 [ 303.508540][ T5008] kmsan_copy_to_user+0xd5/0xf0 [ 303.513559][ T5008] ? should_fail_usercopy+0x2e/0x40 [ 303.518921][ T5008] _copy_to_user+0xbc/0x110 [ 303.523587][ T5008] copy_siginfo_to_user+0x40/0x130 [ 303.528859][ T5008] ptrace_request+0xfa7/0x36e0 [ 303.533786][ T5008] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 303.539808][ T5008] ? wait_task_inactive+0x318/0x670 [ 303.545293][ T5008] arch_ptrace+0x43b/0x680 [ 303.549926][ T5008] __se_sys_ptrace+0x2d8/0x760 [ 303.554869][ T5008] ? kmsan_get_metadata+0x146/0x1d0 [ 303.560274][ T5008] __x64_sys_ptrace+0xbd/0x110 [ 303.565201][ T5008] do_syscall_64+0xd5/0x1f0 [ 303.569871][ T5008] ? irqentry_exit+0x16/0x60 [ 303.574687][ T5008] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 303.580885][ T5008] RIP: 0033:0x4e987a [ 303.584900][ T5008] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 54 [ 303.604673][ T5008] RSP: 002b:00007ffecdaf9ed0 EFLAGS: 00000212 ORIG_RAX: 0000000000000065 [ 303.613251][ T5008] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004e987a [ 303.621340][ T5008] RDX: 0000000000000000 RSI: 0000000000001394 RDI: 0000000000004202 [ 303.629442][ T5008] RBP: 0000000000001394 R08: 0000000000004201 R09: 0000000000000394 [ 303.637567][ T5008] R10: 000000002a106b80 R11: 0000000000000212 R12: 000000002a106b70 [ 303.645729][ T5008] R13: 00007ffecdaf9f5c R14: 000000002a0fdce0 R15: 000000000063f160 [ 303.653910][ T5008] [ 303.657345][ T5008] Kernel Offset: disabled [ 303.661765][ T5008] Rebooting in 86400 seconds..