./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3002332456

<...>
DUID 00:04:ac:9b:ee:c1:b3:e5:fe:34:78:92:aa:7d:97:27:12:4e
forked to background, child pid 192
Starting sshd: OK

syzkaller
syzkaller login: [   16.081303][   T22] kauditd_printk_skb: 60 callbacks suppressed
[   16.081309][   T22] audit: type=1400 audit(1659649919.479:71): avc:  denied  { transition } for  pid=265 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   16.088276][   T22] audit: type=1400 audit(1659649919.489:72): avc:  denied  { write } for  pid=265 comm="sh" path="pipe:[10723]" dev="pipefs" ino=10723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1
Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts.
execve("./syz-executor3002332456", ["./syz-executor3002332456"], 0x7ffd099df910 /* 10 vars */) = 0
brk(NULL)                               = 0x555555ebd000
brk(0x555555ebdc40)                     = 0x555555ebdc40
arch_prctl(ARCH_SET_FS, 0x555555ebd300) = 0
uname({sysname="Linux", nodename="syzkaller", ...}) = 0
readlink("/proc/self/exe", "/root/syz-executor3002332456", 4096) = 28
brk(0x555555edec40)                     = 0x555555edec40
brk(0x555555edf000)                     = 0x555555edf000
mprotect(0x7f91026b7000, 16384, PROT_READ) = 0
mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000
mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000
mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000
unshare(CLONE_NEWPID)                   = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 306
./strace-static-x86_64: Process 306 attached
[pid   306] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy)
[pid   306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   306] setsid()                    = 1
[pid   306] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0
[pid   306] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0
[pid   306] unshare(CLONE_NEWNS)        = 0
[pid   306] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0
[pid   306] unshare(CLONE_NEWIPC)       = -1 EINVAL (Invalid argument)
[pid   306] unshare(CLONE_NEWCGROUP)    = 0
[pid   306] unshare(CLONE_NEWUTS)       = 0
[pid   306] unshare(CLONE_SYSVSEM)      = 0
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] getpid()                    = 1
[pid   306] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, inheritable=0}) = 0
[pid   306] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND|1<<CAP_AUDIT_READ, inheritable=0}) = 0
[pid   306] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3
[pid   306] access("/proc/net", R_OK)   = 0
[pid   306] access("/proc/net/unix", R_OK) = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="nr0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0b\x00\x01\x00\xbb\xbb\xbb\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x01\x08\x00\x01\x00\xac\x1e\x01\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x01\x01\x08\x00\x01\x00\xac\x1e\x01\x01"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="rose0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x00\x00\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x01\x00\xbb\xbb\xbb\x01\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] close(3)                    = 0
[   23.445511][   T22] audit: type=1400 audit(1659649926.839:73): avc:  denied  { execmem } for  pid=304 comm="syz-executor300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[   23.464971][   T22] audit: type=1400 audit(1659649926.849:74): avc:  denied  { mounton } for  pid=306 comm="syz-executor300" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1
[pid   306] unshare(CLONE_NEWNET)       = 0
[pid   306] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3
[pid   306] write(3, "0 65535", 7)      = 7
[pid   306] close(3)                    = 0
[pid   306] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3
[pid   306] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56
[pid   306] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"]}], 4096, 0, NULL, NULL) = 76
[pid   306] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56
[pid   306] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"]}], 4096, 0, NULL, NULL) = 76
[pid   306] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56
[pid   306] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"]}], 4096, 0, NULL, NULL) = 76
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80
[pid   306] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56
[pid   306] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"]}], 4096, 0, NULL, NULL) = 76
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"]}], 4096, 0, NULL, NULL) = 80
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80
[pid   306] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68
[pid   306] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 56
[pid   306] recvfrom(3, [{nlmsg_len=76, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EINVAL, msg=[{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d"]}], 4096, 0, NULL, NULL) = 76
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[   23.488911][   T22] audit: type=1400 audit(1659649926.849:75): avc:  denied  { mount } for  pid=306 comm="syz-executor300" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[   23.512217][   T22] audit: type=1400 audit(1659649926.859:76): avc:  denied  { mounton } for  pid=306 comm="syz-executor300" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=20}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0
[pid   306] close(4)                    = 0
[   23.533713][   T22] audit: type=1400 audit(1659649926.859:77): avc:  denied  { module_request } for  pid=306 comm="syz-executor300" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[   23.555552][   T22] audit: type=1400 audit(1659649926.869:78): avc:  denied  { create } for  pid=301 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[   23.558001][  T306] bridge0: port 1(bridge_slave_0) entered blocking state
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=22}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0
[pid   306] close(4)                    = 0
[   23.576225][   T22] audit: type=1400 audit(1659649926.869:79): avc:  denied  { write } for  pid=301 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[   23.583755][  T306] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.603675][   T22] audit: type=1400 audit(1659649926.869:80): avc:  denied  { nlmsg_read } for  pid=301 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[   23.611596][  T306] device bridge_slave_0 entered promiscuous mode
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0c\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=24}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=26}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 104
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=28}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=30}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=32}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=34}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x00\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=20}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=22}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100
[   23.631609][   T22] audit: type=1400 audit(1659649926.869:81): avc:  denied  { read } for  pid=301 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[   23.642830][  T306] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.665433][  T306] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.672842][  T306] device bridge_slave_1 entered promiscuous mode
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=36}) = 0
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=38}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x24\x00\x00\x00\x08\x00\x02\x00\x26\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 72
[pid   306] recvfrom(3, [{nlmsg_len=92, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x24\x00\x00\x00\x08\x00\x02\x00\x26\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 92
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=36}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=38}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=39}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x27\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 76
[pid   306] recvfrom(3, [{nlmsg_len=96, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x27\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 96
[pid   306] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 100
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84
[pid   306] recvfrom(3, [{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 84
[pid   306] recvfrom(3, [{nlmsg_len=104, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 104
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=41}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80
[pid   306] recvfrom(3, [{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=41}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80
[pid   306] recvfrom(3, [{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x29\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 100
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88
[pid   306] recvfrom(3, [{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 88
[pid   306] recvfrom(3, [{nlmsg_len=108, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x2a\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 108
[pid   306] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 108
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=44}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2c\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68
[pid   306] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x2c\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=43}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68
[pid   306] recvfrom(3, [{nlmsg_len=88, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x2b\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 88
[pid   306] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 80
[pid   306] recvfrom(3, [{nlmsg_len=100, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"]}], 4096, 0, NULL, NULL) = 100
[pid   306] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 92
[pid   306] recvfrom(3, [{nlmsg_len=112, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"]}], 4096, 0, NULL, NULL) = 112
[pid   306] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
[pid   306] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4
[pid   306] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36
[pid   306] recvfrom(4, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x18\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112
[pid   306] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(4, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368
[pid   306] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(4, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368
[pid   306] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] sendto(4, [{nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 368
[pid   306] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x18 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] close(4)                    = 0
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=12}) = 0
[pid   306] close(4)                    = 0
[   23.771174][   T22] audit: type=1400 audit(1659649927.169:82): avc:  denied  { create } for  pid=306 comm="syz-executor300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vcan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0
[pid   306] close(4)                    = 0
[   23.813470][  T306] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.820513][  T306] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.827786][  T306] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.834784][  T306] bridge0: port 1(bridge_slave_0) entered forwarding state
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=11}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="erspan0", ifr_ifindex=5}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="bond0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=14}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=14}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=14}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=15}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=15}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=15}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="team0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=19}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=19}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=19}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=21}) = 0
[pid   306] close(4)                    = 0
[   23.924623][   T12] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.932691][   T12] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.940638][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   23.948012][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.964131][  T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=21}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x15\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=21}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=23}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=23}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=23}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=25}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=25}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_bond", ifr_ifindex=25}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=27}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=27}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=27}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=29}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=29}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=29}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=35}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=35}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=35}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[   23.973860][  T307] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.980892][  T307] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.996014][  T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   24.004799][  T307] bridge0: port 2(bridge_slave_1) entered blocking state
[   24.011847][  T307] bridge0: port 2(bridge_slave_1) entered forwarding state
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=37}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=37}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=37}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="hsr0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=13}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=13}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=13}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="nlmon0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vxcan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="caif0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x28\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="netdevsim0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[   24.039204][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   24.053418][  T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="xfrm0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=40}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=40}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=40}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=39}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=39}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=39}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="virt_wifi0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=42}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=41}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=41}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=41}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="vlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="ipvlan1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=44}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=44}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=44}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=43}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=43}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=43}) = 0
[pid   306] close(4)                    = 0
[   24.111096][  T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   24.132891][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macvtap0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="macsec0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=31}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=31}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=31}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=33}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=33}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=33}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=32}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=32}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=32}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=34}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=34}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=34}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve0"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"]}], 4096, 0, NULL, NULL) = 60
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"]}], 4096, 0, NULL, NULL) = 84
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="geneve1"}) = -1 ENODEV (No such device)
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44
[pid   306] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"]}], 4096, 0, NULL, NULL) = 64
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=16}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=16}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=16}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=17}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=17}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=17}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=18}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=18}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
[pid   306] ioctl(4, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=18}) = 0
[pid   306] close(4)                    = 0
[pid   306] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32
[pid   306] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36
[pid   306] close(3)                    = 0
[pid   306] mkdir("/dev/binderfs", 0777) = 0
[pid   306] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0
[pid   306] symlink("/dev/binderfs", "./binderfs") = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 312 attached
, child_tidptr=0x555555ebd5d0) = 2
[pid   312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   312] setpgid(0, 0)               = 0
[pid   312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   312] write(3, "1000", 4)         = 4
[pid   312] close(3)                    = 0
[pid   312] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   312] ioctl(3, SIOCADDRT, 0x200000c0) = 0
[pid   312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[   24.179479][  T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.208582][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.221523][   T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[pid   312] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   312] close(3)                    = 0
[pid   312] close(4)                    = 0
[pid   312] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   312] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   312] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   312] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   312] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   312] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   312] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   312] exit_group(0)               = ?
[pid   312] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 3
./strace-static-x86_64: Process 313 attached
[pid   313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   313] setpgid(0, 0)               = 0
[pid   313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   313] write(3, "1000", 4)         = 4
[pid   313] close(3)                    = 0
[pid   313] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   313] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   313] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   313] close(3)                    = 0
[pid   313] close(4)                    = 0
[pid   313] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   313] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   313] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   313] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   313] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   313] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   313] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   313] exit_group(0)               = ?
[pid   313] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 314 attached
 <unfinished ...>
[pid   314] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 4
[pid   314] <... prctl resumed>)        = 0
[pid   314] setpgid(0, 0)               = 0
[pid   314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   314] write(3, "1000", 4)         = 4
[pid   314] close(3)                    = 0
[pid   314] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   314] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   314] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   314] close(3)                    = 0
[pid   314] close(4)                    = 0
[pid   314] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   314] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   314] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   314] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   314] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   314] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   314] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   314] exit_group(0)               = ?
[pid   314] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[   24.287974][  T312] syz-executor300 (312) used greatest stack depth: 25200 bytes left
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 5
./strace-static-x86_64: Process 315 attached
[pid   315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   315] setpgid(0, 0)               = 0
[pid   315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   315] write(3, "1000", 4)         = 4
[pid   315] close(3)                    = 0
[pid   315] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   315] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   315] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   315] close(3)                    = 0
[pid   315] close(4)                    = 0
[pid   315] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   315] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   315] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   315] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   315] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   315] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   315] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   315] exit_group(0)               = ?
[pid   315] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 6
./strace-static-x86_64: Process 316 attached
[pid   316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   316] setpgid(0, 0)               = 0
[pid   316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   316] write(3, "1000", 4)         = 4
[pid   316] close(3)                    = 0
[pid   316] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   316] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   316] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   316] close(3)                    = 0
[pid   316] close(4)                    = 0
[pid   316] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   316] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   316] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   316] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   316] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   316] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   316] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   316] exit_group(0)               = ?
[pid   316] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 7
./strace-static-x86_64: Process 317 attached
[pid   317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   317] setpgid(0, 0)               = 0
[pid   317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   317] write(3, "1000", 4)         = 4
[pid   317] close(3)                    = 0
[pid   317] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   317] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   317] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   317] close(3)                    = 0
[pid   317] close(4)                    = 0
[pid   317] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   317] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   317] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   317] exit_group(0)               = ?
[pid   317] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 8
./strace-static-x86_64: Process 318 attached
[pid   318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   318] setpgid(0, 0)               = 0
[pid   318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   318] write(3, "1000", 4)         = 4
[pid   318] close(3)                    = 0
[pid   318] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   318] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   318] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   318] close(3)                    = 0
[pid   318] close(4)                    = 0
[pid   318] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   318] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   318] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   318] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   318] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   318] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   318] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   318] exit_group(0)               = ?
[pid   318] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 9
./strace-static-x86_64: Process 319 attached
[pid   319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   319] setpgid(0, 0)               = 0
[pid   319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   319] write(3, "1000", 4)         = 4
[pid   319] close(3)                    = 0
[pid   319] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   319] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   319] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   319] close(3)                    = 0
[pid   319] close(4)                    = 0
[pid   319] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   319] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   319] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   319] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   319] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   319] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   319] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   319] exit_group(0)               = ?
[pid   319] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 10
./strace-static-x86_64: Process 320 attached
[pid   320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   320] setpgid(0, 0)               = 0
[pid   320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   320] write(3, "1000", 4)         = 4
[pid   320] close(3)                    = 0
[pid   320] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   320] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   320] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   320] close(3)                    = 0
[pid   320] close(4)                    = 0
[pid   320] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   320] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   320] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   320] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   320] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   320] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   320] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   320] exit_group(0)               = ?
[pid   320] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 321 attached
, child_tidptr=0x555555ebd5d0) = 11
[pid   321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   321] setpgid(0, 0)               = 0
[pid   321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   321] write(3, "1000", 4)         = 4
[pid   321] close(3)                    = 0
[pid   321] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   321] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   321] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   321] close(3)                    = 0
[pid   321] close(4)                    = 0
[pid   321] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   321] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   321] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   321] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   321] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   321] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   321] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   321] exit_group(0)               = ?
[pid   321] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 12
./strace-static-x86_64: Process 322 attached
[pid   322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   322] setpgid(0, 0)               = 0
[pid   322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   322] write(3, "1000", 4)         = 4
[pid   322] close(3)                    = 0
[pid   322] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   322] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   322] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   322] close(3)                    = 0
[pid   322] close(4)                    = 0
[pid   322] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   322] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   322] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   322] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   322] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   322] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   322] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   322] exit_group(0)               = ?
[pid   322] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 323 attached
, child_tidptr=0x555555ebd5d0) = 13
[pid   323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   323] setpgid(0, 0)               = 0
[pid   323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   323] write(3, "1000", 4)         = 4
[pid   323] close(3)                    = 0
[pid   323] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   323] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   323] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   323] close(3)                    = 0
[pid   323] close(4)                    = 0
[pid   323] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   323] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   323] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   323] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   323] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   323] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   323] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   323] exit_group(0)               = ?
[pid   323] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 14
./strace-static-x86_64: Process 324 attached
[pid   324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   324] setpgid(0, 0)               = 0
[pid   324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   324] write(3, "1000", 4)         = 4
[pid   324] close(3)                    = 0
[pid   324] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   324] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   324] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   324] close(3)                    = 0
[pid   324] close(4)                    = 0
[pid   324] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   324] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   324] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   324] exit_group(0)               = ?
[pid   324] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 325 attached
, child_tidptr=0x555555ebd5d0) = 15
[pid   325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   325] setpgid(0, 0)               = 0
[pid   325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   325] write(3, "1000", 4)         = 4
[pid   325] close(3)                    = 0
[pid   325] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   325] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   325] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   325] close(3)                    = 0
[pid   325] close(4)                    = 0
[pid   325] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   325] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   325] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   325] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   325] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   325] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   325] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   325] exit_group(0)               = ?
[pid   325] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 326 attached
, child_tidptr=0x555555ebd5d0) = 16
[pid   326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   326] setpgid(0, 0)               = 0
[pid   326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   326] write(3, "1000", 4)         = 4
[pid   326] close(3)                    = 0
[pid   326] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   326] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   326] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   326] close(3)                    = 0
[pid   326] close(4)                    = 0
[pid   326] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   326] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   326] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   326] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   326] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   326] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   326] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   326] exit_group(0)               = ?
[pid   326] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 17
./strace-static-x86_64: Process 327 attached
[pid   327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   327] setpgid(0, 0)               = 0
[pid   327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   327] write(3, "1000", 4)         = 4
[pid   327] close(3)                    = 0
[pid   327] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   327] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   327] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   327] close(3)                    = 0
[pid   327] close(4)                    = 0
[pid   327] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   327] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   327] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   327] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   327] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   327] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   327] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   327] exit_group(0)               = ?
[pid   327] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 18
./strace-static-x86_64: Process 328 attached
[pid   328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   328] setpgid(0, 0)               = 0
[pid   328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   328] write(3, "1000", 4)         = 4
[pid   328] close(3)                    = 0
[pid   328] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   328] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   328] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   328] close(3)                    = 0
[pid   328] close(4)                    = 0
[pid   328] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   328] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   328] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   328] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   328] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   328] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   328] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   328] exit_group(0)               = ?
[pid   328] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 19
./strace-static-x86_64: Process 329 attached
[pid   329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   329] setpgid(0, 0)               = 0
[pid   329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   329] write(3, "1000", 4)         = 4
[pid   329] close(3)                    = 0
[pid   329] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   329] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   329] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   329] close(3)                    = 0
[pid   329] close(4)                    = 0
[pid   329] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   329] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   329] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   329] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   329] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   329] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   329] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   329] exit_group(0)               = ?
[pid   329] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 20
./strace-static-x86_64: Process 330 attached
[pid   330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   330] setpgid(0, 0)               = 0
[pid   330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   330] write(3, "1000", 4)         = 4
[pid   330] close(3)                    = 0
[pid   330] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   330] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   330] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   330] close(3)                    = 0
[pid   330] close(4)                    = 0
[pid   330] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   330] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   330] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   330] exit_group(0)               = ?
[pid   330] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 21
./strace-static-x86_64: Process 331 attached
[pid   331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   331] setpgid(0, 0)               = 0
[pid   331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   331] write(3, "1000", 4)         = 4
[pid   331] close(3)                    = 0
[pid   331] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   331] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   331] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   331] close(3)                    = 0
[pid   331] close(4)                    = 0
[pid   331] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   331] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   331] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   331] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   331] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   331] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   331] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   331] exit_group(0)               = ?
[pid   331] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 22
./strace-static-x86_64: Process 332 attached
[pid   332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   332] setpgid(0, 0)               = 0
[pid   332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   332] write(3, "1000", 4)         = 4
[pid   332] close(3)                    = 0
[pid   332] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   332] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   332] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   332] close(3)                    = 0
[pid   332] close(4)                    = 0
[pid   332] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   332] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   332] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   332] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   332] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   332] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   332] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   332] exit_group(0)               = ?
[pid   332] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 23
./strace-static-x86_64: Process 333 attached
[pid   333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   333] setpgid(0, 0)               = 0
[pid   333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   333] write(3, "1000", 4)         = 4
[pid   333] close(3)                    = 0
[pid   333] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   333] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   333] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   333] close(3)                    = 0
[pid   333] close(4)                    = 0
[pid   333] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   333] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   333] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   333] exit_group(0)               = ?
[pid   333] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 24
./strace-static-x86_64: Process 334 attached
[pid   334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   334] setpgid(0, 0)               = 0
[pid   334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   334] write(3, "1000", 4)         = 4
[pid   334] close(3)                    = 0
[pid   334] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   334] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   334] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   334] close(3)                    = 0
[pid   334] close(4)                    = 0
[pid   334] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   334] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   334] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   334] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   334] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   334] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   334] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   334] exit_group(0)               = ?
[pid   334] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 25
./strace-static-x86_64: Process 335 attached
[pid   335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   335] setpgid(0, 0)               = 0
[pid   335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   335] write(3, "1000", 4)         = 4
[pid   335] close(3)                    = 0
[pid   335] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   335] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   335] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   335] close(3)                    = 0
[pid   335] close(4)                    = 0
[pid   335] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   335] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   335] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   335] exit_group(0)               = ?
[pid   335] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 26
./strace-static-x86_64: Process 336 attached
[pid   336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   336] setpgid(0, 0)               = 0
[pid   336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   336] write(3, "1000", 4)         = 4
[pid   336] close(3)                    = 0
[pid   336] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   336] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   336] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   336] close(3)                    = 0
[pid   336] close(4)                    = 0
[pid   336] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   336] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   336] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   336] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   336] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   336] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   336] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   336] exit_group(0)               = ?
[pid   336] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 27
./strace-static-x86_64: Process 337 attached
[pid   337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   337] setpgid(0, 0)               = 0
[pid   337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   337] write(3, "1000", 4)         = 4
[pid   337] close(3)                    = 0
[pid   337] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   337] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   337] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   337] close(3)                    = 0
[pid   337] close(4)                    = 0
[pid   337] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   337] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   337] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   337] exit_group(0)               = ?
[pid   337] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 28
./strace-static-x86_64: Process 338 attached
[pid   338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   338] setpgid(0, 0)               = 0
[pid   338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   338] write(3, "1000", 4)         = 4
[pid   338] close(3)                    = 0
[pid   338] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   338] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   338] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   338] close(3)                    = 0
[pid   338] close(4)                    = 0
[pid   338] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   338] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   338] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   338] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   338] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   338] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   338] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   338] exit_group(0)               = ?
[pid   338] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached
 <unfinished ...>
[pid   339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   339] setpgid(0, 0)               = 0
[pid   339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   339] write(3, "1000", 4)         = 4
[pid   339] close(3)                    = 0
[pid   339] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   339] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 29
[pid   339] <... bpf resumed>)          = 4
[pid   339] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   339] close(3)                    = 0
[pid   339] close(4)                    = 0
[pid   339] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   339] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   339] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   339] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   339] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   339] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   339] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   339] exit_group(0)               = ?
[pid   339] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 30
./strace-static-x86_64: Process 340 attached
[pid   340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   340] setpgid(0, 0)               = 0
[pid   340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   340] write(3, "1000", 4)         = 4
[pid   340] close(3)                    = 0
[pid   340] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   340] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   340] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   340] close(3)                    = 0
[pid   340] close(4)                    = 0
[pid   340] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   340] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   340] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   340] exit_group(0)               = ?
[pid   340] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 31
./strace-static-x86_64: Process 341 attached
[pid   341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   341] setpgid(0, 0)               = 0
[pid   341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   341] write(3, "1000", 4)         = 4
[pid   341] close(3)                    = 0
[pid   341] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   341] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   341] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   341] close(3)                    = 0
[pid   341] close(4)                    = 0
[pid   341] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   341] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   341] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   341] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   341] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   341] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   341] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   341] exit_group(0)               = ?
[pid   341] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 32
./strace-static-x86_64: Process 342 attached
[pid   342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   342] setpgid(0, 0)               = 0
[pid   342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   342] write(3, "1000", 4)         = 4
[pid   342] close(3)                    = 0
[pid   342] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   342] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   342] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   342] close(3)                    = 0
[pid   342] close(4)                    = 0
[pid   342] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   342] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   342] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   342] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   342] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   342] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   342] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   342] exit_group(0)               = ?
[pid   342] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 33
./strace-static-x86_64: Process 343 attached
[pid   343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   343] setpgid(0, 0)               = 0
[pid   343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   343] write(3, "1000", 4)         = 4
[pid   343] close(3)                    = 0
[pid   343] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   343] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   343] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   343] close(3)                    = 0
[pid   343] close(4)                    = 0
[pid   343] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   343] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   343] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   343] exit_group(0)               = ?
[pid   343] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 344 attached
, child_tidptr=0x555555ebd5d0) = 34
[pid   344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   344] setpgid(0, 0)               = 0
[pid   344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   344] write(3, "1000", 4)         = 4
[pid   344] close(3)                    = 0
[pid   344] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   344] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   344] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   344] close(3)                    = 0
[pid   344] close(4)                    = 0
[pid   344] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   344] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   344] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   344] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   344] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   344] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   344] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   344] exit_group(0)               = ?
[pid   344] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached
, child_tidptr=0x555555ebd5d0) = 35
[pid   345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   345] setpgid(0, 0)               = 0
[pid   345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   345] write(3, "1000", 4)         = 4
[pid   345] close(3)                    = 0
[pid   345] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   345] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   345] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   345] close(3)                    = 0
[pid   345] close(4)                    = 0
[pid   345] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   345] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   345] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   345] exit_group(0)               = ?
[pid   345] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 36
./strace-static-x86_64: Process 346 attached
[pid   346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   346] setpgid(0, 0)               = 0
[pid   346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   346] write(3, "1000", 4)         = 4
[pid   346] close(3)                    = 0
[pid   346] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   346] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   346] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   346] close(3)                    = 0
[pid   346] close(4)                    = 0
[pid   346] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   346] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   346] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   346] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   346] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   346] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   346] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   346] exit_group(0)               = ?
[pid   346] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 37
./strace-static-x86_64: Process 347 attached
[pid   347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   347] setpgid(0, 0)               = 0
[pid   347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   347] write(3, "1000", 4)         = 4
[pid   347] close(3)                    = 0
[pid   347] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   347] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   347] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   347] close(3)                    = 0
[pid   347] close(4)                    = 0
[pid   347] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   347] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   347] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   347] exit_group(0)               = ?
[pid   347] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 38
./strace-static-x86_64: Process 348 attached
[pid   348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   348] setpgid(0, 0)               = 0
[pid   348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   348] write(3, "1000", 4)         = 4
[pid   348] close(3)                    = 0
[pid   348] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   348] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   348] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   348] close(3)                    = 0
[pid   348] close(4)                    = 0
[pid   348] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   348] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   348] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   348] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   348] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   348] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   348] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   348] exit_group(0)               = ?
[pid   348] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 39
./strace-static-x86_64: Process 349 attached
[pid   349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   349] setpgid(0, 0)               = 0
[pid   349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   349] write(3, "1000", 4)         = 4
[pid   349] close(3)                    = 0
[pid   349] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   349] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   349] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   349] close(3)                    = 0
[pid   349] close(4)                    = 0
[pid   349] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   349] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   349] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   349] exit_group(0)               = ?
[pid   349] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 40
./strace-static-x86_64: Process 350 attached
[pid   350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   350] setpgid(0, 0)               = 0
[pid   350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   350] write(3, "1000", 4)         = 4
[pid   350] close(3)                    = 0
[pid   350] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   350] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   350] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   350] close(3)                    = 0
[pid   350] close(4)                    = 0
[pid   350] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   350] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   350] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   350] exit_group(0)               = ?
[pid   350] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 41
./strace-static-x86_64: Process 351 attached
[pid   351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   351] setpgid(0, 0)               = 0
[pid   351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   351] write(3, "1000", 4)         = 4
[pid   351] close(3)                    = 0
[pid   351] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   351] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   351] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   351] close(3)                    = 0
[pid   351] close(4)                    = 0
[pid   351] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   351] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   351] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   351] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   351] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   351] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   351] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   351] exit_group(0)               = ?
[pid   351] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 352 attached
 <unfinished ...>
[pid   352] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 42
[pid   352] <... prctl resumed>)        = 0
[pid   352] setpgid(0, 0)               = 0
[pid   352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   352] write(3, "1000", 4)         = 4
[pid   352] close(3)                    = 0
[pid   352] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   352] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   352] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   352] close(3)                    = 0
[pid   352] close(4)                    = 0
[pid   352] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   352] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   352] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   352] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   352] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   352] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   352] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   352] exit_group(0)               = ?
[pid   352] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 43
./strace-static-x86_64: Process 353 attached
[pid   353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   353] setpgid(0, 0)               = 0
[pid   353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   353] write(3, "1000", 4)         = 4
[pid   353] close(3)                    = 0
[pid   353] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   353] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   353] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   353] close(3)                    = 0
[pid   353] close(4)                    = 0
[pid   353] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   353] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   353] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   353] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   353] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   353] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   353] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   353] exit_group(0)               = ?
[pid   353] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 44
./strace-static-x86_64: Process 354 attached
[pid   354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   354] setpgid(0, 0)               = 0
[pid   354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   354] write(3, "1000", 4)         = 4
[pid   354] close(3)                    = 0
[pid   354] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   354] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   354] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   354] close(3)                    = 0
[pid   354] close(4)                    = 0
[pid   354] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   354] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   354] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   354] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   354] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   354] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   354] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   354] exit_group(0)               = ?
[pid   354] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 45
./strace-static-x86_64: Process 355 attached
[pid   355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   355] setpgid(0, 0)               = 0
[pid   355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   355] write(3, "1000", 4)         = 4
[pid   355] close(3)                    = 0
[pid   355] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   355] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   355] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   355] close(3)                    = 0
[pid   355] close(4)                    = 0
[pid   355] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   355] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   355] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   355] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   355] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   355] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   355] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   355] exit_group(0)               = ?
[pid   355] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 46
./strace-static-x86_64: Process 356 attached
[pid   356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   356] setpgid(0, 0)               = 0
[pid   356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   356] write(3, "1000", 4)         = 4
[pid   356] close(3)                    = 0
[pid   356] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   356] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   356] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   356] close(3)                    = 0
[pid   356] close(4)                    = 0
[pid   356] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   356] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   356] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   356] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   356] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   356] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   356] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   356] exit_group(0)               = ?
[pid   356] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 47
./strace-static-x86_64: Process 357 attached
[pid   357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   357] setpgid(0, 0)               = 0
[pid   357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   357] write(3, "1000", 4)         = 4
[pid   357] close(3)                    = 0
[pid   357] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   357] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   357] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   357] close(3)                    = 0
[pid   357] close(4)                    = 0
[pid   357] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   357] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   357] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   357] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   357] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   357] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   357] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   357] exit_group(0)               = ?
[pid   357] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 48
./strace-static-x86_64: Process 358 attached
[pid   358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   358] setpgid(0, 0)               = 0
[pid   358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   358] write(3, "1000", 4)         = 4
[pid   358] close(3)                    = 0
[pid   358] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   358] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   358] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   358] close(3)                    = 0
[pid   358] close(4)                    = 0
[pid   358] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   358] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   358] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   358] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   358] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   358] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   358] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   358] exit_group(0)               = ?
[pid   358] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 49
./strace-static-x86_64: Process 359 attached
[pid   359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   359] setpgid(0, 0)               = 0
[pid   359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   359] write(3, "1000", 4)         = 4
[pid   359] close(3)                    = 0
[pid   359] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   359] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   359] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   359] close(3)                    = 0
[pid   359] close(4)                    = 0
[pid   359] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   359] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   359] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   359] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   359] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   359] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   359] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   359] exit_group(0)               = ?
[pid   359] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 50
./strace-static-x86_64: Process 360 attached
[pid   360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   360] setpgid(0, 0)               = 0
[pid   360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   360] write(3, "1000", 4)         = 4
[pid   360] close(3)                    = 0
[pid   360] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   360] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   360] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   360] close(3)                    = 0
[pid   360] close(4)                    = 0
[pid   360] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   360] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   360] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   360] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   360] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   360] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   360] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   360] exit_group(0)               = ?
[pid   360] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 51
./strace-static-x86_64: Process 361 attached
[pid   361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   361] setpgid(0, 0)               = 0
[pid   361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   361] write(3, "1000", 4)         = 4
[pid   361] close(3)                    = 0
[pid   361] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   361] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   361] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   361] close(3)                    = 0
[pid   361] close(4)                    = 0
[pid   361] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   361] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   361] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   361] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   361] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   361] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   361] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   361] exit_group(0)               = ?
[pid   361] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 52
./strace-static-x86_64: Process 362 attached
[pid   362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   362] setpgid(0, 0)               = 0
[pid   362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   362] write(3, "1000", 4)         = 4
[pid   362] close(3)                    = 0
[pid   362] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   362] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   362] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   362] close(3)                    = 0
[pid   362] close(4)                    = 0
[pid   362] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   362] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   362] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   362] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   362] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   362] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   362] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   362] exit_group(0)               = ?
[pid   362] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 53
./strace-static-x86_64: Process 363 attached
[pid   363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   363] setpgid(0, 0)               = 0
[pid   363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   363] write(3, "1000", 4)         = 4
[pid   363] close(3)                    = 0
[pid   363] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   363] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   363] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   363] close(3)                    = 0
[pid   363] close(4)                    = 0
[pid   363] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   363] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   363] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   363] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   363] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   363] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   363] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   363] exit_group(0)               = ?
[pid   363] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 54
./strace-static-x86_64: Process 364 attached
[pid   364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   364] setpgid(0, 0)               = 0
[pid   364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   364] write(3, "1000", 4)         = 4
[pid   364] close(3)                    = 0
[pid   364] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   364] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   364] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   364] close(3)                    = 0
[pid   364] close(4)                    = 0
[pid   364] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   364] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   364] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   364] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   364] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   364] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   364] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   364] exit_group(0)               = ?
[pid   364] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 55
./strace-static-x86_64: Process 365 attached
[pid   365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   365] setpgid(0, 0)               = 0
[pid   365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   365] write(3, "1000", 4)         = 4
[pid   365] close(3)                    = 0
[pid   365] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   365] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   365] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   365] close(3)                    = 0
[pid   365] close(4)                    = 0
[pid   365] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   365] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   365] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   365] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   365] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   365] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   365] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   365] exit_group(0)               = ?
[pid   365] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 56
./strace-static-x86_64: Process 366 attached
[pid   366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   366] setpgid(0, 0)               = 0
[pid   366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   366] write(3, "1000", 4)         = 4
[pid   366] close(3)                    = 0
[pid   366] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   366] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   366] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   366] close(3)                    = 0
[pid   366] close(4)                    = 0
[pid   366] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   366] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   366] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   366] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   366] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   366] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   366] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   366] exit_group(0)               = ?
[pid   366] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 57
./strace-static-x86_64: Process 367 attached
[pid   367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   367] setpgid(0, 0)               = 0
[pid   367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   367] write(3, "1000", 4)         = 4
[pid   367] close(3)                    = 0
[pid   367] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   367] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   367] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   367] close(3)                    = 0
[pid   367] close(4)                    = 0
[pid   367] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   367] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   367] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   367] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   367] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   367] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   367] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   367] exit_group(0)               = ?
[pid   367] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 58
./strace-static-x86_64: Process 368 attached
[pid   368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   368] setpgid(0, 0)               = 0
[pid   368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   368] write(3, "1000", 4)         = 4
[pid   368] close(3)                    = 0
[pid   368] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   368] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   368] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   368] close(3)                    = 0
[pid   368] close(4)                    = 0
[pid   368] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   368] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   368] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   368] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   368] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   368] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   368] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   368] exit_group(0)               = ?
[pid   368] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 59
./strace-static-x86_64: Process 369 attached
[pid   369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   369] setpgid(0, 0)               = 0
[pid   369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   369] write(3, "1000", 4)         = 4
[pid   369] close(3)                    = 0
[pid   369] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   369] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   369] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   369] close(3)                    = 0
[pid   369] close(4)                    = 0
[pid   369] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   369] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   369] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   369] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   369] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   369] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   369] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   369] exit_group(0)               = ?
[pid   369] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 60
./strace-static-x86_64: Process 370 attached
[pid   370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   370] setpgid(0, 0)               = 0
[pid   370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   370] write(3, "1000", 4)         = 4
[pid   370] close(3)                    = 0
[pid   370] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   370] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   370] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   370] close(3)                    = 0
[pid   370] close(4)                    = 0
[pid   370] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   370] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   370] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   370] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   370] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   370] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   370] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   370] exit_group(0)               = ?
[pid   370] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 61
./strace-static-x86_64: Process 371 attached
[pid   371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   371] setpgid(0, 0)               = 0
[pid   371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   371] write(3, "1000", 4)         = 4
[pid   371] close(3)                    = 0
[pid   371] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   371] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   371] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   371] close(3)                    = 0
[pid   371] close(4)                    = 0
[pid   371] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   371] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   371] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   371] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   371] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   371] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   371] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   371] exit_group(0)               = ?
[pid   371] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 62
./strace-static-x86_64: Process 372 attached
[pid   372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   372] setpgid(0, 0)               = 0
[pid   372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   372] write(3, "1000", 4)         = 4
[pid   372] close(3)                    = 0
[pid   372] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   372] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   372] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   372] close(3)                    = 0
[pid   372] close(4)                    = 0
[pid   372] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   372] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   372] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   372] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   372] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   372] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   372] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   372] exit_group(0)               = ?
[pid   372] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 373 attached
, child_tidptr=0x555555ebd5d0) = 63
[pid   373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   373] setpgid(0, 0)               = 0
[pid   373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   373] write(3, "1000", 4)         = 4
[pid   373] close(3)                    = 0
[pid   373] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   373] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   373] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   373] close(3)                    = 0
[pid   373] close(4)                    = 0
[pid   373] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   373] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   373] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   373] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   373] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   373] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   373] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   373] exit_group(0)               = ?
[pid   373] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=63, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 64
./strace-static-x86_64: Process 374 attached
[pid   374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   374] setpgid(0, 0)               = 0
[pid   374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   374] write(3, "1000", 4)         = 4
[pid   374] close(3)                    = 0
[pid   374] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   374] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   374] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   374] close(3)                    = 0
[pid   374] close(4)                    = 0
[pid   374] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   374] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   374] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   374] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   374] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   374] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   374] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   374] exit_group(0)               = ?
[pid   374] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 375 attached
 <unfinished ...>
[pid   375] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 65
[pid   375] <... prctl resumed>)        = 0
[pid   375] setpgid(0, 0)               = 0
[pid   375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   375] write(3, "1000", 4)         = 4
[pid   375] close(3)                    = 0
[pid   375] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   375] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   375] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   375] close(3)                    = 0
[pid   375] close(4)                    = 0
[pid   375] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   375] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   375] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   375] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   375] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   375] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   375] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   375] exit_group(0)               = ?
[pid   375] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 66
./strace-static-x86_64: Process 376 attached
[pid   376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   376] setpgid(0, 0)               = 0
[pid   376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   376] write(3, "1000", 4)         = 4
[pid   376] close(3)                    = 0
[pid   376] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   376] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   376] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   376] close(3)                    = 0
[pid   376] close(4)                    = 0
[pid   376] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   376] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   376] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   376] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   376] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   376] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   376] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   376] exit_group(0)               = ?
[pid   376] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 67
./strace-static-x86_64: Process 377 attached
[pid   377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   377] setpgid(0, 0)               = 0
[pid   377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   377] write(3, "1000", 4)         = 4
[pid   377] close(3)                    = 0
[pid   377] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   377] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   377] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   377] close(3)                    = 0
[pid   377] close(4)                    = 0
[pid   377] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   377] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   377] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   377] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   377] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   377] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   377] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   377] exit_group(0)               = ?
[pid   377] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 68
./strace-static-x86_64: Process 378 attached
[pid   378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   378] setpgid(0, 0)               = 0
[pid   378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   378] write(3, "1000", 4)         = 4
[pid   378] close(3)                    = 0
[pid   378] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   378] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   378] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   378] close(3)                    = 0
[pid   378] close(4)                    = 0
[pid   378] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   378] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   378] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   378] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   378] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   378] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   378] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   378] exit_group(0)               = ?
[pid   378] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 69
./strace-static-x86_64: Process 379 attached
[pid   379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   379] setpgid(0, 0)               = 0
[pid   379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   379] write(3, "1000", 4)         = 4
[pid   379] close(3)                    = 0
[pid   379] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   379] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   379] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   379] close(3)                    = 0
[pid   379] close(4)                    = 0
[pid   379] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   379] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   379] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   379] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   379] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   379] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   379] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   379] exit_group(0)               = ?
[pid   379] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 70
./strace-static-x86_64: Process 380 attached
[pid   380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   380] setpgid(0, 0)               = 0
[pid   380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   380] write(3, "1000", 4)         = 4
[pid   380] close(3)                    = 0
[pid   380] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   380] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   380] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   380] close(3)                    = 0
[pid   380] close(4)                    = 0
[pid   380] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   380] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   380] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   380] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   380] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   380] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   380] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   380] exit_group(0)               = ?
[pid   380] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 71
./strace-static-x86_64: Process 381 attached
[pid   381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   381] setpgid(0, 0)               = 0
[pid   381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   381] write(3, "1000", 4)         = 4
[pid   381] close(3)                    = 0
[pid   381] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   381] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   381] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   381] close(3)                    = 0
[pid   381] close(4)                    = 0
[pid   381] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   381] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   381] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   381] exit_group(0)               = ?
[pid   381] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 72
./strace-static-x86_64: Process 382 attached
[pid   382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   382] setpgid(0, 0)               = 0
[pid   382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   382] write(3, "1000", 4)         = 4
[pid   382] close(3)                    = 0
[pid   382] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   382] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   382] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   382] close(3)                    = 0
[pid   382] close(4)                    = 0
[pid   382] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   382] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   382] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   382] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   382] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   382] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   382] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   382] exit_group(0)               = ?
[pid   382] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 73
./strace-static-x86_64: Process 383 attached
[pid   383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   383] setpgid(0, 0)               = 0
[pid   383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   383] write(3, "1000", 4)         = 4
[pid   383] close(3)                    = 0
[pid   383] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   383] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   383] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   383] close(3)                    = 0
[pid   383] close(4)                    = 0
[pid   383] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   383] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   383] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   383] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   383] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   383] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   383] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   383] exit_group(0)               = ?
[pid   383] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 74
./strace-static-x86_64: Process 384 attached
[pid   384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   384] setpgid(0, 0)               = 0
[pid   384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   384] write(3, "1000", 4)         = 4
[pid   384] close(3)                    = 0
[pid   384] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   384] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   384] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   384] close(3)                    = 0
[pid   384] close(4)                    = 0
[pid   384] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   384] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   384] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   384] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   384] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   384] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   384] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   384] exit_group(0)               = ?
[pid   384] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 75
./strace-static-x86_64: Process 385 attached
[pid   385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   385] setpgid(0, 0)               = 0
[pid   385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   385] write(3, "1000", 4)         = 4
[pid   385] close(3)                    = 0
[pid   385] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   385] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   385] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   385] close(3)                    = 0
[pid   385] close(4)                    = 0
[pid   385] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   385] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   385] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   385] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   385] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   385] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   385] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   385] exit_group(0)               = ?
[pid   385] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 76
./strace-static-x86_64: Process 386 attached
[pid   386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   386] setpgid(0, 0)               = 0
[pid   386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   386] write(3, "1000", 4)         = 4
[pid   386] close(3)                    = 0
[pid   386] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   386] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   386] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   386] close(3)                    = 0
[pid   386] close(4)                    = 0
[pid   386] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   386] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   386] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   386] exit_group(0)               = ?
[pid   386] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 77
./strace-static-x86_64: Process 387 attached
[pid   387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   387] setpgid(0, 0)               = 0
[pid   387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   387] write(3, "1000", 4)         = 4
[pid   387] close(3)                    = 0
[pid   387] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   387] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   387] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   387] close(3)                    = 0
[pid   387] close(4)                    = 0
[pid   387] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   387] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   387] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   387] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   387] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   387] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   387] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   387] exit_group(0)               = ?
[pid   387] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 78
./strace-static-x86_64: Process 388 attached
[pid   388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   388] setpgid(0, 0)               = 0
[pid   388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   388] write(3, "1000", 4)         = 4
[pid   388] close(3)                    = 0
[pid   388] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   388] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   388] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   388] close(3)                    = 0
[pid   388] close(4)                    = 0
[pid   388] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   388] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   388] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   388] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   388] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   388] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   388] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   388] exit_group(0)               = ?
[pid   388] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 79
./strace-static-x86_64: Process 389 attached
[pid   389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   389] setpgid(0, 0)               = 0
[pid   389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   389] write(3, "1000", 4)         = 4
[pid   389] close(3)                    = 0
[pid   389] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   389] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   389] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   389] close(3)                    = 0
[pid   389] close(4)                    = 0
[pid   389] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   389] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   389] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   389] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   389] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   389] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   389] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   389] exit_group(0)               = ?
[pid   389] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 80
./strace-static-x86_64: Process 390 attached
[pid   390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   390] setpgid(0, 0)               = 0
[pid   390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   390] write(3, "1000", 4)         = 4
[pid   390] close(3)                    = 0
[pid   390] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   390] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   390] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   390] close(3)                    = 0
[pid   390] close(4)                    = 0
[pid   390] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   390] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   390] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   390] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   390] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   390] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   390] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   390] exit_group(0)               = ?
[pid   390] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 81
./strace-static-x86_64: Process 391 attached
[pid   391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   391] setpgid(0, 0)               = 0
[pid   391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   391] write(3, "1000", 4)         = 4
[pid   391] close(3)                    = 0
[pid   391] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   391] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   391] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   391] close(3)                    = 0
[pid   391] close(4)                    = 0
[pid   391] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   391] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   391] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   391] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   391] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   391] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   391] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   391] exit_group(0)               = ?
[pid   391] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 82
./strace-static-x86_64: Process 392 attached
[pid   392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   392] setpgid(0, 0)               = 0
[pid   392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   392] write(3, "1000", 4)         = 4
[pid   392] close(3)                    = 0
[pid   392] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   392] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   392] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   392] close(3)                    = 0
[pid   392] close(4)                    = 0
[pid   392] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   392] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   392] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   392] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   392] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   392] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   392] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   392] exit_group(0)               = ?
[pid   392] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 83
./strace-static-x86_64: Process 393 attached
[pid   393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   393] setpgid(0, 0)               = 0
[pid   393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   393] write(3, "1000", 4)         = 4
[pid   393] close(3)                    = 0
[pid   393] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   393] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   393] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   393] close(3)                    = 0
[pid   393] close(4)                    = 0
[pid   393] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   393] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   393] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   393] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   393] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   393] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   393] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   393] exit_group(0)               = ?
[pid   393] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 394 attached
, child_tidptr=0x555555ebd5d0) = 84
[pid   394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   394] setpgid(0, 0)               = 0
[pid   394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   394] write(3, "1000", 4)         = 4
[pid   394] close(3)                    = 0
[pid   394] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   394] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   394] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   394] close(3)                    = 0
[pid   394] close(4)                    = 0
[pid   394] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   394] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   394] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   394] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   394] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   394] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   394] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   394] exit_group(0)               = ?
[pid   394] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 85
./strace-static-x86_64: Process 395 attached
[pid   395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   395] setpgid(0, 0)               = 0
[pid   395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   395] write(3, "1000", 4)         = 4
[pid   395] close(3)                    = 0
[pid   395] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   395] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   395] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   395] close(3)                    = 0
[pid   395] close(4)                    = 0
[pid   395] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   395] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   395] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   395] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   395] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   395] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   395] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   395] exit_group(0)               = ?
[pid   395] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 86
./strace-static-x86_64: Process 396 attached
[pid   396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   396] setpgid(0, 0)               = 0
[pid   396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   396] write(3, "1000", 4)         = 4
[pid   396] close(3)                    = 0
[pid   396] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   396] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   396] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   396] close(3)                    = 0
[pid   396] close(4)                    = 0
[pid   396] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   396] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   396] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   396] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   396] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   396] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   396] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   396] exit_group(0)               = ?
[pid   396] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 87
./strace-static-x86_64: Process 397 attached
[pid   397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   397] setpgid(0, 0)               = 0
[pid   397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   397] write(3, "1000", 4)         = 4
[pid   397] close(3)                    = 0
[pid   397] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   397] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   397] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   397] close(3)                    = 0
[pid   397] close(4)                    = 0
[pid   397] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   397] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   397] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   397] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   397] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   397] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   397] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   397] exit_group(0)               = ?
[pid   397] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 88
./strace-static-x86_64: Process 398 attached
[pid   398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   398] setpgid(0, 0)               = 0
[pid   398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   398] write(3, "1000", 4)         = 4
[pid   398] close(3)                    = 0
[pid   398] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   398] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   398] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   398] close(3)                    = 0
[pid   398] close(4)                    = 0
[pid   398] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   398] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   398] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   398] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   398] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   398] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   398] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   398] exit_group(0)               = ?
[pid   398] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 89
./strace-static-x86_64: Process 399 attached
[pid   399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   399] setpgid(0, 0)               = 0
[pid   399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   399] write(3, "1000", 4)         = 4
[pid   399] close(3)                    = 0
[pid   399] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   399] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   399] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   399] close(3)                    = 0
[pid   399] close(4)                    = 0
[pid   399] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   399] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   399] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   399] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   399] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   399] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   399] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   399] exit_group(0)               = ?
[pid   399] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 90
./strace-static-x86_64: Process 400 attached
[pid   400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   400] setpgid(0, 0)               = 0
[pid   400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   400] write(3, "1000", 4)         = 4
[pid   400] close(3)                    = 0
[pid   400] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   400] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   400] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   400] close(3)                    = 0
[pid   400] close(4)                    = 0
[pid   400] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   400] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   400] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   400] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   400] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   400] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   400] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   400] exit_group(0)               = ?
[pid   400] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 91
./strace-static-x86_64: Process 401 attached
[pid   401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   401] setpgid(0, 0)               = 0
[pid   401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   401] write(3, "1000", 4)         = 4
[pid   401] close(3)                    = 0
[pid   401] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   401] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   401] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   401] close(3)                    = 0
[pid   401] close(4)                    = 0
[pid   401] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   401] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   401] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   401] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   401] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   401] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   401] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   401] exit_group(0)               = ?
[pid   401] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 92
./strace-static-x86_64: Process 402 attached
[pid   402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   402] setpgid(0, 0)               = 0
[pid   402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   402] write(3, "1000", 4)         = 4
[pid   402] close(3)                    = 0
[pid   402] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   402] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   402] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   402] close(3)                    = 0
[pid   402] close(4)                    = 0
[pid   402] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   402] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   402] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   402] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   402] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   402] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   402] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   402] exit_group(0)               = ?
[pid   402] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 93
./strace-static-x86_64: Process 403 attached
[pid   403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   403] setpgid(0, 0)               = 0
[pid   403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   403] write(3, "1000", 4)         = 4
[pid   403] close(3)                    = 0
[pid   403] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   403] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   403] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   403] close(3)                    = 0
[pid   403] close(4)                    = 0
[pid   403] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   403] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   403] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   403] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   403] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   403] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   403] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   403] exit_group(0)               = ?
[pid   403] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 94
./strace-static-x86_64: Process 404 attached
[pid   404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   404] setpgid(0, 0)               = 0
[pid   404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   404] write(3, "1000", 4)         = 4
[pid   404] close(3)                    = 0
[pid   404] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   404] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   404] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   404] close(3)                    = 0
[pid   404] close(4)                    = 0
[pid   404] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   404] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   404] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   404] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   404] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   404] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   404] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   404] exit_group(0)               = ?
[pid   404] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 405 attached
 <unfinished ...>
[pid   405] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 95
[pid   405] <... prctl resumed>)        = 0
[pid   405] setpgid(0, 0)               = 0
[pid   405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   405] write(3, "1000", 4)         = 4
[pid   405] close(3)                    = 0
[pid   405] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   405] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   405] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   405] close(3)                    = 0
[pid   405] close(4)                    = 0
[pid   405] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   405] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   405] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   405] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   405] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   405] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   405] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   405] exit_group(0)               = ?
[pid   405] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 96
./strace-static-x86_64: Process 406 attached
[pid   406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   406] setpgid(0, 0)               = 0
[pid   406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   406] write(3, "1000", 4)         = 4
[pid   406] close(3)                    = 0
[pid   406] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   406] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   406] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   406] close(3)                    = 0
[pid   406] close(4)                    = 0
[pid   406] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   406] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   406] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   406] exit_group(0)               = ?
[pid   406] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 97
./strace-static-x86_64: Process 407 attached
[pid   407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   407] setpgid(0, 0)               = 0
[pid   407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   407] write(3, "1000", 4)         = 4
[pid   407] close(3)                    = 0
[pid   407] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   407] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   407] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   407] close(3)                    = 0
[pid   407] close(4)                    = 0
[pid   407] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   407] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   407] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   407] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   407] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   407] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   407] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   407] exit_group(0)               = ?
[pid   407] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 98
./strace-static-x86_64: Process 408 attached
[pid   408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   408] setpgid(0, 0)               = 0
[pid   408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   408] write(3, "1000", 4)         = 4
[pid   408] close(3)                    = 0
[pid   408] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   408] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   408] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   408] close(3)                    = 0
[pid   408] close(4)                    = 0
[pid   408] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   408] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   408] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   408] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   408] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   408] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   408] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   408] exit_group(0)               = ?
[pid   408] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 409 attached
, child_tidptr=0x555555ebd5d0) = 99
[pid   409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   409] setpgid(0, 0)               = 0
[pid   409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   409] write(3, "1000", 4)         = 4
[pid   409] close(3)                    = 0
[pid   409] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   409] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   409] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   409] close(3)                    = 0
[pid   409] close(4)                    = 0
[pid   409] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   409] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   409] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   409] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   409] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   409] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   409] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   409] exit_group(0)               = ?
[pid   409] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 100
./strace-static-x86_64: Process 410 attached
[pid   410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   410] setpgid(0, 0)               = 0
[pid   410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   410] write(3, "1000", 4)         = 4
[pid   410] close(3)                    = 0
[pid   410] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   410] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   410] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   410] close(3)                    = 0
[pid   410] close(4)                    = 0
[pid   410] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   410] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   410] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   410] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   410] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   410] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   410] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   410] exit_group(0)               = ?
[pid   410] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached
, child_tidptr=0x555555ebd5d0) = 101
[pid   411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   411] setpgid(0, 0)               = 0
[pid   411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   411] write(3, "1000", 4)         = 4
[pid   411] close(3)                    = 0
[pid   411] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   411] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   411] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   411] close(3)                    = 0
[pid   411] close(4)                    = 0
[pid   411] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   411] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   411] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   411] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   411] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   411] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   411] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   411] exit_group(0)               = ?
[pid   411] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 412 attached
 <unfinished ...>
[pid   412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   412] setpgid(0, 0)               = 0
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 102
[pid   412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   412] write(3, "1000", 4)         = 4
[pid   412] close(3)                    = 0
[pid   412] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   412] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   412] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   412] close(3)                    = 0
[pid   412] close(4)                    = 0
[pid   412] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   412] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   412] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   412] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   412] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   412] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   412] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   412] exit_group(0)               = ?
[pid   412] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 413 attached
, child_tidptr=0x555555ebd5d0) = 103
[pid   413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   413] setpgid(0, 0)               = 0
[pid   413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   413] write(3, "1000", 4)         = 4
[pid   413] close(3)                    = 0
[pid   413] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   413] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   413] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   413] close(3)                    = 0
[pid   413] close(4)                    = 0
[pid   413] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   413] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   413] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   413] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   413] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   413] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   413] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   413] exit_group(0)               = ?
[pid   413] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 104
./strace-static-x86_64: Process 414 attached
[pid   414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   414] setpgid(0, 0)               = 0
[pid   414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   414] write(3, "1000", 4)         = 4
[pid   414] close(3)                    = 0
[pid   414] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   414] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   414] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   414] close(3)                    = 0
[pid   414] close(4)                    = 0
[pid   414] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   414] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   414] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   414] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   414] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   414] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   414] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   414] exit_group(0)               = ?
[pid   414] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 105
./strace-static-x86_64: Process 415 attached
[pid   415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   415] setpgid(0, 0)               = 0
[pid   415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   415] write(3, "1000", 4)         = 4
[pid   415] close(3)                    = 0
[pid   415] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   415] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   415] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   415] close(3)                    = 0
[pid   415] close(4)                    = 0
[pid   415] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   415] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   415] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   415] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   415] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   415] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   415] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   415] exit_group(0)               = ?
[pid   415] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 106
./strace-static-x86_64: Process 416 attached
[pid   416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   416] setpgid(0, 0)               = 0
[pid   416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   416] write(3, "1000", 4)         = 4
[pid   416] close(3)                    = 0
[pid   416] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   416] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   416] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   416] close(3)                    = 0
[pid   416] close(4)                    = 0
[pid   416] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   416] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   416] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   416] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   416] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   416] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   416] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   416] exit_group(0)               = ?
[pid   416] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 107
./strace-static-x86_64: Process 417 attached
[pid   417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   417] setpgid(0, 0)               = 0
[pid   417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   417] write(3, "1000", 4)         = 4
[pid   417] close(3)                    = 0
[pid   417] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   417] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   417] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   417] close(3)                    = 0
[pid   417] close(4)                    = 0
[pid   417] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   417] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   417] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   417] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   417] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   417] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   417] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   417] exit_group(0)               = ?
[pid   417] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 108
./strace-static-x86_64: Process 418 attached
[pid   418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   418] setpgid(0, 0)               = 0
[pid   418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   418] write(3, "1000", 4)         = 4
[pid   418] close(3)                    = 0
[pid   418] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   418] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   418] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   418] close(3)                    = 0
[pid   418] close(4)                    = 0
[pid   418] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   418] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   418] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   418] exit_group(0)               = ?
[pid   418] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 109
./strace-static-x86_64: Process 419 attached
[pid   419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   419] setpgid(0, 0)               = 0
[pid   419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   419] write(3, "1000", 4)         = 4
[pid   419] close(3)                    = 0
[pid   419] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   419] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   419] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   419] close(3)                    = 0
[pid   419] close(4)                    = 0
[pid   419] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   419] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   419] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   419] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   419] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   419] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   419] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   419] exit_group(0)               = ?
[pid   419] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 110
./strace-static-x86_64: Process 420 attached
[pid   420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   420] setpgid(0, 0)               = 0
[pid   420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   420] write(3, "1000", 4)         = 4
[pid   420] close(3)                    = 0
[pid   420] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   420] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   420] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   420] close(3)                    = 0
[pid   420] close(4)                    = 0
[pid   420] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   420] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   420] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   420] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   420] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   420] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   420] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   420] exit_group(0)               = ?
[pid   420] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 111
./strace-static-x86_64: Process 421 attached
[pid   421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   421] setpgid(0, 0)               = 0
[pid   421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   421] write(3, "1000", 4)         = 4
[pid   421] close(3)                    = 0
[pid   421] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   421] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   421] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   421] close(3)                    = 0
[pid   421] close(4)                    = 0
[pid   421] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   421] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   421] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   421] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   421] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   421] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   421] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   421] exit_group(0)               = ?
[pid   421] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=111, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 112
./strace-static-x86_64: Process 422 attached
[pid   422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   422] setpgid(0, 0)               = 0
[pid   422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   422] write(3, "1000", 4)         = 4
[pid   422] close(3)                    = 0
[pid   422] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   422] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   422] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   422] close(3)                    = 0
[pid   422] close(4)                    = 0
[pid   422] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   422] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   422] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   422] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   422] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   422] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   422] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   422] exit_group(0)               = ?
[pid   422] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=112, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 113
./strace-static-x86_64: Process 423 attached
[pid   423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   423] setpgid(0, 0)               = 0
[pid   423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   423] write(3, "1000", 4)         = 4
[pid   423] close(3)                    = 0
[pid   423] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   423] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   423] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   423] close(3)                    = 0
[pid   423] close(4)                    = 0
[pid   423] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   423] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   423] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   423] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   423] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   423] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   423] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   423] exit_group(0)               = ?
[pid   423] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 114
./strace-static-x86_64: Process 424 attached
[pid   424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   424] setpgid(0, 0)               = 0
[pid   424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   424] write(3, "1000", 4)         = 4
[pid   424] close(3)                    = 0
[pid   424] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   424] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   424] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   424] close(3)                    = 0
[pid   424] close(4)                    = 0
[pid   424] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   424] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   424] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   424] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   424] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   424] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   424] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   424] exit_group(0)               = ?
[pid   424] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 115
./strace-static-x86_64: Process 425 attached
[pid   425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   425] setpgid(0, 0)               = 0
[pid   425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   425] write(3, "1000", 4)         = 4
[pid   425] close(3)                    = 0
[pid   425] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   425] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   425] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   425] close(3)                    = 0
[pid   425] close(4)                    = 0
[pid   425] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   425] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   425] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   425] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   425] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   425] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   425] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   425] exit_group(0)               = ?
[pid   425] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=115, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 116
./strace-static-x86_64: Process 426 attached
[pid   426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   426] setpgid(0, 0)               = 0
[pid   426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   426] write(3, "1000", 4)         = 4
[pid   426] close(3)                    = 0
[pid   426] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   426] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   426] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   426] close(3)                    = 0
[pid   426] close(4)                    = 0
[pid   426] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   426] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   426] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   426] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   426] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   426] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   426] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   426] exit_group(0)               = ?
[pid   426] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 117
./strace-static-x86_64: Process 427 attached
[pid   427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   427] setpgid(0, 0)               = 0
[pid   427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   427] write(3, "1000", 4)         = 4
[pid   427] close(3)                    = 0
[pid   427] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   427] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   427] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   427] close(3)                    = 0
[pid   427] close(4)                    = 0
[pid   427] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   427] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   427] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   427] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   427] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   427] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   427] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   427] exit_group(0)               = ?
[pid   427] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=117, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 118
./strace-static-x86_64: Process 428 attached
[pid   428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   428] setpgid(0, 0)               = 0
[pid   428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   428] write(3, "1000", 4)         = 4
[pid   428] close(3)                    = 0
[pid   428] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   428] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   428] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   428] close(3)                    = 0
[pid   428] close(4)                    = 0
[pid   428] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   428] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   428] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   428] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   428] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   428] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   428] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   428] exit_group(0)               = ?
[pid   428] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 119
./strace-static-x86_64: Process 429 attached
[pid   429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   429] setpgid(0, 0)               = 0
[pid   429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   429] write(3, "1000", 4)         = 4
[pid   429] close(3)                    = 0
[pid   429] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   429] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   429] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   429] close(3)                    = 0
[pid   429] close(4)                    = 0
[pid   429] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   429] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   429] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   429] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   429] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   429] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   429] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   429] exit_group(0)               = ?
[pid   429] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 120
./strace-static-x86_64: Process 430 attached
[pid   430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   430] setpgid(0, 0)               = 0
[pid   430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   430] write(3, "1000", 4)         = 4
[pid   430] close(3)                    = 0
[pid   430] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   430] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   430] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   430] close(3)                    = 0
[pid   430] close(4)                    = 0
[pid   430] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   430] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   430] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   430] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   430] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   430] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   430] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   430] exit_group(0)               = ?
[pid   430] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=120, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 121
./strace-static-x86_64: Process 431 attached
[pid   431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   431] setpgid(0, 0)               = 0
[pid   431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   431] write(3, "1000", 4)         = 4
[pid   431] close(3)                    = 0
[pid   431] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   431] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   431] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   431] close(3)                    = 0
[pid   431] close(4)                    = 0
[pid   431] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   431] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   431] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   431] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   431] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   431] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   431] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   431] exit_group(0)               = ?
[pid   431] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=121, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 122
./strace-static-x86_64: Process 432 attached
[pid   432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   432] setpgid(0, 0)               = 0
[pid   432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   432] write(3, "1000", 4)         = 4
[pid   432] close(3)                    = 0
[pid   432] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   432] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   432] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   432] close(3)                    = 0
[pid   432] close(4)                    = 0
[pid   432] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   432] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   432] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   432] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   432] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   432] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   432] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   432] exit_group(0)               = ?
[pid   432] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 433 attached
 <unfinished ...>
[pid   433] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 123
[pid   433] <... prctl resumed>)        = 0
[pid   433] setpgid(0, 0)               = 0
[pid   433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   433] write(3, "1000", 4)         = 4
[pid   433] close(3)                    = 0
[pid   433] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   433] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   433] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   433] close(3)                    = 0
[pid   433] close(4)                    = 0
[pid   433] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   433] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   433] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   433] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   433] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   433] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   433] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   433] exit_group(0)               = ?
[pid   433] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=123, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 124
./strace-static-x86_64: Process 434 attached
[pid   434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   434] setpgid(0, 0)               = 0
[pid   434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   434] write(3, "1000", 4)         = 4
[pid   434] close(3)                    = 0
[pid   434] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   434] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   434] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   434] close(3)                    = 0
[pid   434] close(4)                    = 0
[pid   434] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   434] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   434] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   434] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   434] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   434] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   434] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   434] exit_group(0)               = ?
[pid   434] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=124, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 125
./strace-static-x86_64: Process 435 attached
[pid   435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   435] setpgid(0, 0)               = 0
[pid   435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   435] write(3, "1000", 4)         = 4
[pid   435] close(3)                    = 0
[pid   435] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   435] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   435] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   435] close(3)                    = 0
[pid   435] close(4)                    = 0
[pid   435] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   435] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   435] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   435] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   435] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   435] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   435] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   435] exit_group(0)               = ?
[pid   435] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 436 attached
, child_tidptr=0x555555ebd5d0) = 126
[pid   436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   436] setpgid(0, 0)               = 0
[pid   436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   436] write(3, "1000", 4)         = 4
[pid   436] close(3)                    = 0
[pid   436] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   436] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   436] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   436] close(3)                    = 0
[pid   436] close(4)                    = 0
[pid   436] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   436] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   436] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   436] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   436] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   436] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   436] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   436] exit_group(0)               = ?
[pid   436] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 127
./strace-static-x86_64: Process 437 attached
[pid   437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   437] setpgid(0, 0)               = 0
[pid   437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   437] write(3, "1000", 4)         = 4
[pid   437] close(3)                    = 0
[pid   437] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   437] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   437] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   437] close(3)                    = 0
[pid   437] close(4)                    = 0
[pid   437] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   437] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   437] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   437] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   437] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   437] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   437] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   437] exit_group(0)               = ?
[pid   437] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=127, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 438 attached
, child_tidptr=0x555555ebd5d0) = 128
[pid   438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   438] setpgid(0, 0)               = 0
[pid   438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   438] write(3, "1000", 4)         = 4
[pid   438] close(3)                    = 0
[pid   438] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   438] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   438] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   438] close(3)                    = 0
[pid   438] close(4)                    = 0
[pid   438] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   438] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   438] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   438] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   438] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   438] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   438] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   438] exit_group(0)               = ?
[pid   438] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 129
./strace-static-x86_64: Process 439 attached
[pid   439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   439] setpgid(0, 0)               = 0
[pid   439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   439] write(3, "1000", 4)         = 4
[pid   439] close(3)                    = 0
[pid   439] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   439] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   439] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   439] close(3)                    = 0
[pid   439] close(4)                    = 0
[pid   439] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   439] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   439] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   439] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   439] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   439] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   439] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   439] exit_group(0)               = ?
[pid   439] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=129, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 130
./strace-static-x86_64: Process 440 attached
[pid   440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   440] setpgid(0, 0)               = 0
[pid   440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   440] write(3, "1000", 4)         = 4
[pid   440] close(3)                    = 0
[pid   440] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   440] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   440] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   440] close(3)                    = 0
[pid   440] close(4)                    = 0
[pid   440] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   440] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   440] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   440] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   440] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   440] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   440] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   440] exit_group(0)               = ?
[pid   440] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 441 attached
, child_tidptr=0x555555ebd5d0) = 131
[pid   441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   441] setpgid(0, 0)               = 0
[pid   441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   441] write(3, "1000", 4)         = 4
[pid   441] close(3)                    = 0
[pid   441] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   441] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   441] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   441] close(3)                    = 0
[pid   441] close(4)                    = 0
[pid   441] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   441] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   441] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   441] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   441] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   441] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   441] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   441] exit_group(0)               = ?
[pid   441] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 132
./strace-static-x86_64: Process 442 attached
[pid   442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   442] setpgid(0, 0)               = 0
[pid   442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   442] write(3, "1000", 4)         = 4
[pid   442] close(3)                    = 0
[pid   442] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   442] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   442] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   442] close(3)                    = 0
[pid   442] close(4)                    = 0
[pid   442] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   442] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   442] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   442] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   442] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   442] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   442] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   442] exit_group(0)               = ?
[pid   442] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=132, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 133
./strace-static-x86_64: Process 443 attached
[pid   443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   443] setpgid(0, 0)               = 0
[pid   443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   443] write(3, "1000", 4)         = 4
[pid   443] close(3)                    = 0
[pid   443] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   443] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   443] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   443] close(3)                    = 0
[pid   443] close(4)                    = 0
[pid   443] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   443] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   443] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   443] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   443] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   443] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   443] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   443] exit_group(0)               = ?
[pid   443] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=133, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 134
./strace-static-x86_64: Process 444 attached
[pid   444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   444] setpgid(0, 0)               = 0
[pid   444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   444] write(3, "1000", 4)         = 4
[pid   444] close(3)                    = 0
[pid   444] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   444] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   444] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   444] close(3)                    = 0
[pid   444] close(4)                    = 0
[pid   444] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   444] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   444] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   444] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   444] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   444] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   444] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   444] exit_group(0)               = ?
[pid   444] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 135
./strace-static-x86_64: Process 445 attached
[pid   445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   445] setpgid(0, 0)               = 0
[pid   445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   445] write(3, "1000", 4)         = 4
[pid   445] close(3)                    = 0
[pid   445] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   445] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   445] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   445] close(3)                    = 0
[pid   445] close(4)                    = 0
[pid   445] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   445] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   445] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   445] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   445] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   445] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   445] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   445] exit_group(0)               = ?
[pid   445] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=135, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 136
./strace-static-x86_64: Process 446 attached
[pid   446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   446] setpgid(0, 0)               = 0
[pid   446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   446] write(3, "1000", 4)         = 4
[pid   446] close(3)                    = 0
[pid   446] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   446] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   446] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   446] close(3)                    = 0
[pid   446] close(4)                    = 0
[pid   446] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   446] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   446] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   446] exit_group(0)               = ?
[pid   446] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=136, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 447 attached
 <unfinished ...>
[pid   447] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 137
[pid   447] <... prctl resumed>)        = 0
[pid   447] setpgid(0, 0)               = 0
[pid   447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   447] write(3, "1000", 4)         = 4
[pid   447] close(3)                    = 0
[pid   447] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   447] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   447] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   447] close(3)                    = 0
[pid   447] close(4)                    = 0
[pid   447] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   447] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   447] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   447] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   447] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   447] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   447] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   447] exit_group(0)               = ?
[pid   447] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 138
./strace-static-x86_64: Process 448 attached
[pid   448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   448] setpgid(0, 0)               = 0
[pid   448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   448] write(3, "1000", 4)         = 4
[pid   448] close(3)                    = 0
[pid   448] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   448] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   448] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   448] close(3)                    = 0
[pid   448] close(4)                    = 0
[pid   448] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   448] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   448] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   448] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   448] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   448] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   448] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   448] exit_group(0)               = ?
[pid   448] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 139
./strace-static-x86_64: Process 449 attached
[pid   449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   449] setpgid(0, 0)               = 0
[pid   449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   449] write(3, "1000", 4)         = 4
[pid   449] close(3)                    = 0
[pid   449] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   449] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   449] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   449] close(3)                    = 0
[pid   449] close(4)                    = 0
[pid   449] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   449] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   449] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   449] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   449] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   449] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   449] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   449] exit_group(0)               = ?
[pid   449] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=139, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 140
./strace-static-x86_64: Process 450 attached
[pid   450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   450] setpgid(0, 0)               = 0
[pid   450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   450] write(3, "1000", 4)         = 4
[pid   450] close(3)                    = 0
[pid   450] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   450] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   450] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   450] close(3)                    = 0
[pid   450] close(4)                    = 0
[pid   450] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   450] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   450] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   450] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   450] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   450] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   450] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   450] exit_group(0)               = ?
[pid   450] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 141
./strace-static-x86_64: Process 451 attached
[pid   451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   451] setpgid(0, 0)               = 0
[pid   451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   451] write(3, "1000", 4)         = 4
[pid   451] close(3)                    = 0
[pid   451] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   451] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   451] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   451] close(3)                    = 0
[pid   451] close(4)                    = 0
[pid   451] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   451] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   451] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   451] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   451] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   451] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   451] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   451] exit_group(0)               = ?
[pid   451] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=141, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 142
./strace-static-x86_64: Process 452 attached
[pid   452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   452] setpgid(0, 0)               = 0
[pid   452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   452] write(3, "1000", 4)         = 4
[pid   452] close(3)                    = 0
[pid   452] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   452] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   452] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   452] close(3)                    = 0
[pid   452] close(4)                    = 0
[pid   452] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   452] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   452] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   452] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   452] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   452] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   452] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   452] exit_group(0)               = ?
[pid   452] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 143
./strace-static-x86_64: Process 453 attached
[pid   453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   453] setpgid(0, 0)               = 0
[pid   453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   453] write(3, "1000", 4)         = 4
[pid   453] close(3)                    = 0
[pid   453] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   453] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   453] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   453] close(3)                    = 0
[pid   453] close(4)                    = 0
[pid   453] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   453] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   453] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   453] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   453] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   453] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   453] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   453] exit_group(0)               = ?
[pid   453] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 144
./strace-static-x86_64: Process 454 attached
[pid   454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   454] setpgid(0, 0)               = 0
[pid   454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   454] write(3, "1000", 4)         = 4
[pid   454] close(3)                    = 0
[pid   454] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   454] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   454] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   454] close(3)                    = 0
[pid   454] close(4)                    = 0
[pid   454] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   454] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   454] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   454] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   454] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   454] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   454] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   454] exit_group(0)               = ?
[pid   454] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=144, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 145
./strace-static-x86_64: Process 455 attached
[pid   455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   455] setpgid(0, 0)               = 0
[pid   455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   455] write(3, "1000", 4)         = 4
[pid   455] close(3)                    = 0
[pid   455] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   455] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   455] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   455] close(3)                    = 0
[pid   455] close(4)                    = 0
[pid   455] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   455] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   455] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   455] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   455] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   455] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   455] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   455] exit_group(0)               = ?
[pid   455] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=145, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 456 attached
, child_tidptr=0x555555ebd5d0) = 146
[pid   456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   456] setpgid(0, 0)               = 0
[pid   456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   456] write(3, "1000", 4)         = 4
[pid   456] close(3)                    = 0
[pid   456] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   456] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   456] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   456] close(3)                    = 0
[pid   456] close(4)                    = 0
[pid   456] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   456] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   456] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   456] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   456] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   456] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   456] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   456] exit_group(0)               = ?
[pid   456] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 147
./strace-static-x86_64: Process 457 attached
[pid   457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   457] setpgid(0, 0)               = 0
[pid   457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   457] write(3, "1000", 4)         = 4
[pid   457] close(3)                    = 0
[pid   457] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   457] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   457] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   457] close(3)                    = 0
[pid   457] close(4)                    = 0
[pid   457] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   457] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   457] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   457] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   457] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   457] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   457] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   457] exit_group(0)               = ?
[pid   457] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=147, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 148
./strace-static-x86_64: Process 458 attached
[pid   458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   458] setpgid(0, 0)               = 0
[pid   458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   458] write(3, "1000", 4)         = 4
[pid   458] close(3)                    = 0
[pid   458] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   458] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   458] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   458] close(3)                    = 0
[pid   458] close(4)                    = 0
[pid   458] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   458] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   458] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   458] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   458] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   458] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   458] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   458] exit_group(0)               = ?
[pid   458] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=148, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 149
./strace-static-x86_64: Process 459 attached
[pid   459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   459] setpgid(0, 0)               = 0
[pid   459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   459] write(3, "1000", 4)         = 4
[pid   459] close(3)                    = 0
[pid   459] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   459] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   459] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   459] close(3)                    = 0
[pid   459] close(4)                    = 0
[pid   459] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   459] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   459] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   459] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   459] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   459] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   459] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   459] exit_group(0)               = ?
[pid   459] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 150
./strace-static-x86_64: Process 460 attached
[pid   460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   460] setpgid(0, 0)               = 0
[pid   460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   460] write(3, "1000", 4)         = 4
[pid   460] close(3)                    = 0
[pid   460] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   460] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   460] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   460] close(3)                    = 0
[pid   460] close(4)                    = 0
[pid   460] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   460] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   460] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   460] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   460] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   460] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   460] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   460] exit_group(0)               = ?
[pid   460] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 151
./strace-static-x86_64: Process 461 attached
[pid   461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   461] setpgid(0, 0)               = 0
[pid   461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   461] write(3, "1000", 4)         = 4
[pid   461] close(3)                    = 0
[pid   461] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   461] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   461] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   461] close(3)                    = 0
[pid   461] close(4)                    = 0
[pid   461] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   461] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   461] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   461] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   461] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   461] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   461] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   461] exit_group(0)               = ?
[pid   461] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=151, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 152
./strace-static-x86_64: Process 462 attached
[pid   462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   462] setpgid(0, 0)               = 0
[pid   462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   462] write(3, "1000", 4)         = 4
[pid   462] close(3)                    = 0
[pid   462] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   462] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   462] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   462] close(3)                    = 0
[pid   462] close(4)                    = 0
[pid   462] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   462] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   462] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   462] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   462] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   462] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   462] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   462] exit_group(0)               = ?
[pid   462] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 153
./strace-static-x86_64: Process 463 attached
[pid   463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   463] setpgid(0, 0)               = 0
[pid   463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   463] write(3, "1000", 4)         = 4
[pid   463] close(3)                    = 0
[pid   463] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   463] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   463] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   463] close(3)                    = 0
[pid   463] close(4)                    = 0
[pid   463] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   463] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   463] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   463] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   463] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   463] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   463] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   463] exit_group(0)               = ?
[pid   463] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=153, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 154
./strace-static-x86_64: Process 464 attached
[pid   464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   464] setpgid(0, 0)               = 0
[pid   464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   464] write(3, "1000", 4)         = 4
[pid   464] close(3)                    = 0
[pid   464] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   464] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   464] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   464] close(3)                    = 0
[pid   464] close(4)                    = 0
[pid   464] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   464] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   464] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   464] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   464] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   464] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   464] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   464] exit_group(0)               = ?
[pid   464] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ebd5d0) = 155
./strace-static-x86_64: Process 465 attached
[pid   465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0
[pid   465] setpgid(0, 0)               = 0
[pid   465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   465] write(3, "1000", 4)         = 4
[pid   465] close(3)                    = 0
[pid   465] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   465] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   465] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   465] close(3)                    = 0
[pid   465] close(4)                    = 0
[pid   465] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   465] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   465] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   465] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   465] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   465] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   465] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   465] exit_group(0)               = ?
[pid   465] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 466 attached
 <unfinished ...>
[pid   466] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 156
[pid   466] <... prctl resumed>)        = 0
[pid   466] setpgid(0, 0)               = 0
[pid   466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   466] write(3, "1000", 4)         = 4
[pid   466] close(3)                    = 0
[pid   466] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   466] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[pid   466] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=672, data_size_in=761, data_size_out=772, data_in=0x20000040, data_out=NULL, repeat=260, duration=0}}, 40) = 0
[pid   466] close(3)                    = 0
[pid   466] close(4)                    = 0
[pid   466] close(5)                    = -1 EBADF (Bad file descriptor)
[pid   466] close(6)                    = -1 EBADF (Bad file descriptor)
[pid   466] close(7)                    = -1 EBADF (Bad file descriptor)
[pid   466] close(8)                    = -1 EBADF (Bad file descriptor)
[pid   466] close(9)                    = -1 EBADF (Bad file descriptor)
[pid   466] close(10)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(11)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(12)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(13)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(14)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(15)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(16)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(17)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(18)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(19)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(20)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(21)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(22)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(23)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(24)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(25)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(26)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(27)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(28)                   = -1 EBADF (Bad file descriptor)
[pid   466] close(29)                   = -1 EBADF (Bad file descriptor)
[pid   466] exit_group(0)               = ?
[pid   466] +++ exited with 0 +++
[pid   306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=156, si_uid=0, si_status=0, si_utime=0, si_stime=1} ---
[pid   306] restart_syscall(<... resuming interrupted clone ...>) = 0
[pid   306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 467 attached
 <unfinished ...>
[pid   467] prctl(PR_SET_PDEATHSIG, SIGKILL <unfinished ...>
[pid   306] <... clone resumed>, child_tidptr=0x555555ebd5d0) = 157
[pid   467] <... prctl resumed>)        = 0
[pid   467] setpgid(0, 0)               = 0
[pid   467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3
[pid   467] write(3, "1000", 4)         = 4
[pid   467] close(3)                    = 0
[pid   467] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3
[pid   467] ioctl(3, SIOCADDRT, 0x200000c0) = -1 EEXIST (File exists)
[pid   467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_LWT_XMIT, insn_cnt=14, insns=0x20000b40, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4
[   27.816578][    C0] BUG: unable to handle page fault for address: ffffed105b877fff
[   27.824434][    C0] #PF: supervisor read access in kernel mode
[   27.830400][    C0] #PF: error_code(0x0000) - not-present page
[   27.836350][    C0] PGD 23fff3067 P4D 23fff3067 PUD 23fff1067 PMD 0 
[   27.842824][    C0] Oops: 0000 [#1] PREEMPT SMP KASAN
[   27.847991][    C0] CPU: 0 PID: 467 Comm: syz-executor300 Not tainted 5.4.197-syzkaller-00007-g19a66b6f3cd8 #0
[   27.858101][    C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022
[   27.868155][    C0] RIP: 0010:ipgre_header+0x10e/0x470
[   27.873410][    C0] Code: 41 81 e7 00 40 00 00 44 0f 44 e5 31 ff 44 89 fe e8 57 11 c6 fd 49 8d 6e 01 4c 89 f0 48 c1 e8 03 48 ba 00 00 00 00 00 fc ff df <8a> 04 10 84 c0 0f 85 c4 01 00 00 48 89 e8 48 c1 e8 03 8a 04 10 84
[   27.892978][    C0] RSP: 0018:ffff8881f6e099c0 EFLAGS: 00010a07
[   27.899006][    C0] RAX: 1ffff1105b877fff RBX: ffff8882dc3bffe8 RCX: 0000000080000302
[   27.906945][    C0] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000
[   27.914882][    C0] RBP: ffff8882dc3bfffd R08: ffffffff839a4549 R09: 0000000000010038
[   27.922829][    C0] R10: ffff8881f2bd8fc0 R11: 0000000000000003 R12: 0000000000000000
[   27.930767][    C0] R13: ffff8881dd706000 R14: ffff8882dc3bfffc R15: 0000000000000000
[   27.938708][    C0] FS:  0000555555ebd300(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000
[   27.947604][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   27.954162][    C0] CR2: ffffed105b877fff CR3: 00000001f3cc7000 CR4: 00000000003406f0
[   27.962116][    C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   27.970053][    C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   27.977990][    C0] Call Trace:
[   27.981256][    C0]  <IRQ>
[   27.984086][    C0]  ? ipgre_tunnel_ioctl+0x810/0x810
[   27.989510][    C0]  neigh_connected_output+0x278/0x430
[   27.994851][    C0]  ip6_finish_output2+0xfde/0x1800
[   27.999926][    C0]  ip6_output+0x158/0x380
[   28.004227][    C0]  ? ip6_output+0x380/0x380
[   28.008708][    C0]  ndisc_send_skb+0x669/0xb80
[   28.013351][    C0]  ? ndisc_error_report+0xc0/0xc0
[   28.018347][    C0]  addrconf_rs_timer+0x254/0x510
[   28.023250][    C0]  ? addrconf_disable_policy_idev+0x360/0x360
[   28.029281][    C0]  call_timer_fn+0x31/0x350
[   28.033752][    C0]  ? addrconf_disable_policy_idev+0x360/0x360
[   28.039799][    C0]  expire_timers+0x21e/0x400
[   28.044355][    C0]  __run_timers+0x5b0/0x6b0
[   28.048837][    C0]  ? kvm_sched_clock_read+0x14/0x40
[   28.054001][    C0]  run_timer_softirq+0x46/0x80
[   28.058732][    C0]  __do_softirq+0x23e/0x643
[   28.063213][    C0]  do_softirq_own_stack+0x2a/0x40
[   28.068198][    C0]  </IRQ>
[   28.071111][    C0]  do_softirq+0xdc/0x110
[   28.075331][    C0]  __local_bh_enable_ip+0x6a/0x70
[   28.080326][    C0]  __dev_queue_xmit+0x1593/0x2840
[   28.085326][    C0]  ? check_preemption_disabled+0x51/0x2c0
[   28.091024][    C0]  __bpf_redirect+0x6f2/0xcc0
[   28.095670][    C0]  bpf_clone_redirect+0x243/0x350
[   28.100665][    C0]  ? check_preemption_disabled+0x51/0x2c0
[   28.106351][    C0]  ? check_preemption_disabled+0x51/0x2c0
[   28.112045][    C0]  ? check_preemption_disabled+0x51/0x2c0
[   28.117747][    C0]  ? _raw_spin_lock+0x6c/0x170
[   28.122482][    C0]  ? _raw_spin_unlock_irqrestore+0x57/0x80
[   28.128255][    C0]  ? rcu_preempt_deferred_qs_irqrestore+0x705/0xae0
[   28.134838][    C0]  ? rcu_read_unlock_special+0xbb/0x430
[   28.140365][    C0]  ? preempt_schedule+0x84/0x90
[   28.145182][    C0]  ? ktime_get+0xfd/0x130
[   28.149512][    C0]  ? bpf_test_run+0x260/0x640
[   28.154163][    C0]  ? bpf_prog_test_run_skb+0x7a2/0xf00
[   28.159591][    C0]  ? __bpf_trace_bpf_test_finish+0x20/0x20
[   28.165374][    C0]  ? __se_sys_bpf+0x2b7b/0xb990
[   28.170194][    C0]  ? __schedule+0x8d3/0xfc0
[   28.174670][    C0]  ? cgroup_update_frozen+0x139/0x360
[   28.180014][    C0]  ? _raw_spin_lock_irq+0x6d/0x170
[   28.185112][    C0]  ? _raw_spin_lock_irq+0x6d/0x170
[   28.190226][    C0]  ? ptrace_stop+0x6eb/0xa30
[   28.194786][    C0]  ? syscall_trace_enter+0x5c2/0x860
[   28.200059][    C0]  ? __fpregs_load_activate+0x163/0x310
[   28.205684][    C0]  ? do_syscall_64+0xcb/0x1c0
[   28.210331][    C0]  ? entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   28.216367][    C0] Modules linked in:
[   28.220238][    C0] CR2: ffffed105b877fff
[   28.224359][    C0] ---[ end trace ba757af6bd8ea89d ]---
[   28.229787][    C0] RIP: 0010:ipgre_header+0x10e/0x470
[   28.235037][    C0] Code: 41 81 e7 00 40 00 00 44 0f 44 e5 31 ff 44 89 fe e8 57 11 c6 fd 49 8d 6e 01 4c 89 f0 48 c1 e8 03 48 ba 00 00 00 00 00 fc ff df <8a> 04 10 84 c0 0f 85 c4 01 00 00 48 89 e8 48 c1 e8 03 8a 04 10 84
[   28.254785][    C0] RSP: 0018:ffff8881f6e099c0 EFLAGS: 00010a07
[   28.260832][    C0] RAX: 1ffff1105b877fff RBX: ffff8882dc3bffe8 RCX: 0000000080000302
[   28.268770][    C0] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000
[   28.276710][    C0] RBP: ffff8882dc3bfffd R08: ffffffff839a4549 R09: 0000000000010038
[   28.284648][    C0] R10: ffff8881f2bd8fc0 R11: 0000000000000003 R12: 0000000000000000
[   28.292587][    C0] R13: ffff8881dd706000 R14: ffff8882dc3bfffc R15: 0000000000000000
[   28.300537][    C0] FS:  0000555555ebd300(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000
[   28.309431][    C0] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   28.315995][    C0] CR2: ffffed105b877fff CR3: 00000001f3cc7000 CR4: 00000000003406f0
[   28.324036][    C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   28.331982][    C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   28.339950][    C0] Kernel panic - not syncing: Fatal exception in interrupt
[   28.347179][    C0] Kernel Offset: disabled
[   28.351492][    C0] Rebooting in 86400 seconds..